diff --git a/Makefile.rhelver b/Makefile.rhelver index d8ba03632..bedf1e208 100644 --- a/Makefile.rhelver +++ b/Makefile.rhelver @@ -12,7 +12,7 @@ RHEL_MINOR = 99 # # Use this spot to avoid future merge conflicts. # Do not trim this comment. -RHEL_RELEASE = 63 +RHEL_RELEASE = 0 # # ZSTREAM diff --git a/Patchlist.changelog b/Patchlist.changelog index d0c7ee503..3c2ae8e4c 100644 --- a/Patchlist.changelog +++ b/Patchlist.changelog @@ -1,318 +1,162 @@ -"https://gitlab.com/cki-project/kernel-ark/-/commit"/1c4eac94136bf04ed3def1a58778e728be3c19dd - 1c4eac94136bf04ed3def1a58778e728be3c19dd kernel/rh_messages.c: gcc12 warning on redundant NULL test +"https://gitlab.com/cki-project/kernel-ark/-/commit"/807d6b912b28183332ea9e78afaf9bc2f47559dd + 807d6b912b28183332ea9e78afaf9bc2f47559dd drivers/firmware: skip simpledrm if nvidia-drm.modeset=1 is set -"https://gitlab.com/cki-project/kernel-ark/-/commit"/77542637f2e84a847a7886979e0613332695c181 - 77542637f2e84a847a7886979e0613332695c181 Change acpi_bus_get_acpi_device to acpi_get_acpi_dev +"https://gitlab.com/cki-project/kernel-ark/-/commit"/debd5d3d648d17cd57a04a845e88f798861aa3a2 + debd5d3d648d17cd57a04a845e88f798861aa3a2 Change acpi_bus_get_acpi_device to acpi_get_acpi_dev -"https://gitlab.com/cki-project/kernel-ark/-/commit"/93facc56f644fd9177fcad53576d50c88ae0f5ed - 93facc56f644fd9177fcad53576d50c88ae0f5ed Revert "crypto: rng - Override drivers/char/random in FIPS mode" +"https://gitlab.com/cki-project/kernel-ark/-/commit"/48c32ba53b5c5e132349e49cda9509b26f012f93 + 48c32ba53b5c5e132349e49cda9509b26f012f93 Revert "crypto: rng - Override drivers/char/random in FIPS mode" -"https://gitlab.com/cki-project/kernel-ark/-/commit"/dd58ab2a179925e9664a8c3b63a6ad4294c93aee - dd58ab2a179925e9664a8c3b63a6ad4294c93aee ARK: Remove code marking drivers as tech preview +"https://gitlab.com/cki-project/kernel-ark/-/commit"/d7b37d93cc8656073c7fb55544c82eda66564724 + d7b37d93cc8656073c7fb55544c82eda66564724 kabi: Add kABI macros for enum type -"https://gitlab.com/cki-project/kernel-ark/-/commit"/86138a4bbe86f5d31cd73c10b4329e6a53d077de - 86138a4bbe86f5d31cd73c10b4329e6a53d077de ARK: Remove code marking devices deprecated +"https://gitlab.com/cki-project/kernel-ark/-/commit"/e0b6488b6634ae2b9526e73d363ce5830c3e04ae + e0b6488b6634ae2b9526e73d363ce5830c3e04ae kabi: expand and clarify documentation of aux structs -"https://gitlab.com/cki-project/kernel-ark/-/commit"/54565e00efe5a7a58786c2b64d219aa356337822 - 54565e00efe5a7a58786c2b64d219aa356337822 ARK: Remove code marking devices unmaintained +"https://gitlab.com/cki-project/kernel-ark/-/commit"/edf3626d48025612c79cb90b1fa829c422d41b17 + edf3626d48025612c79cb90b1fa829c422d41b17 kabi: introduce RH_KABI_USE_AUX_PTR -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f76083ac89de08c221cd5c3dba643ea077ef7066 - f76083ac89de08c221cd5c3dba643ea077ef7066 rh_message: Fix function name +"https://gitlab.com/cki-project/kernel-ark/-/commit"/507e3c6303bb0039fd2f98c89697b422b2d2e17d + 507e3c6303bb0039fd2f98c89697b422b2d2e17d kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX -"https://gitlab.com/cki-project/kernel-ark/-/commit"/3b3fa5fe15b75d845b67291b5b724c1c612c9f86 - 3b3fa5fe15b75d845b67291b5b724c1c612c9f86 Add Partner Supported taint flag to kAFS +"https://gitlab.com/cki-project/kernel-ark/-/commit"/d162e5ad9b8d9b338f051b31ba2c14c2220ecfa9 + d162e5ad9b8d9b338f051b31ba2c14c2220ecfa9 kabi: more consistent _RH_KABI_SIZE_AND_EXTEND -"https://gitlab.com/cki-project/kernel-ark/-/commit"/29abad9cb138c86a8349944de06ec9e3bfc2325f - 29abad9cb138c86a8349944de06ec9e3bfc2325f Add Partner Supported taint flag +"https://gitlab.com/cki-project/kernel-ark/-/commit"/b74c5a895bd8d61575f25de0591bf5554be8e13a + b74c5a895bd8d61575f25de0591bf5554be8e13a kabi: use fixed field name for extended part -"https://gitlab.com/cki-project/kernel-ark/-/commit"/3367e9b9da550d2bc7c95a81d07315416ad213cf - 3367e9b9da550d2bc7c95a81d07315416ad213cf [redhat] virtio: enable virtio-mem on x86-64 as tech-preview +"https://gitlab.com/cki-project/kernel-ark/-/commit"/ed94348e6e0811c40cd6a6812b86225b17c120d1 + ed94348e6e0811c40cd6a6812b86225b17c120d1 kabi: fix dereference in RH_KABI_CHECK_EXT -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f7f77c1ed5c595ec78798ebac294e8a837b9cd40 - f7f77c1ed5c595ec78798ebac294e8a837b9cd40 kabi: Add kABI macros for enum type +"https://gitlab.com/cki-project/kernel-ark/-/commit"/78a998b6bf5b572be11a593f616b4f1c65bb0ef5 + 78a998b6bf5b572be11a593f616b4f1c65bb0ef5 kabi: fix RH_KABI_SET_SIZE macro -"https://gitlab.com/cki-project/kernel-ark/-/commit"/23d60b0979350152ade54ad7ed158663e5d65f8e - 23d60b0979350152ade54ad7ed158663e5d65f8e kabi: expand and clarify documentation of aux structs +"https://gitlab.com/cki-project/kernel-ark/-/commit"/e39f471dd34a093cec8feb381871d767d3891882 + e39f471dd34a093cec8feb381871d767d3891882 kabi: expand and clarify documentation -"https://gitlab.com/cki-project/kernel-ark/-/commit"/b991137a3216fd0c14eea05bba1e301572be5380 - b991137a3216fd0c14eea05bba1e301572be5380 kabi: introduce RH_KABI_USE_AUX_PTR +"https://gitlab.com/cki-project/kernel-ark/-/commit"/98d524459702e3e4dd68ea3dea71c817b1250b05 + 98d524459702e3e4dd68ea3dea71c817b1250b05 kabi: make RH_KABI_USE replace any number of reserved fields -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4b97338c4f0288a3b48f12bf8c6881dcaf5da715 - 4b97338c4f0288a3b48f12bf8c6881dcaf5da715 kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX +"https://gitlab.com/cki-project/kernel-ark/-/commit"/8eddf541d0e807cd056c0bfa3ca1d678d3ef2905 + 8eddf541d0e807cd056c0bfa3ca1d678d3ef2905 kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT -"https://gitlab.com/cki-project/kernel-ark/-/commit"/39d30d95434167725040e8942f412f7e8ede7762 - 39d30d95434167725040e8942f412f7e8ede7762 kabi: more consistent _RH_KABI_SIZE_AND_EXTEND +"https://gitlab.com/cki-project/kernel-ark/-/commit"/c52082c103063851a243bf37eac75beb3b49a63c + c52082c103063851a243bf37eac75beb3b49a63c kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT -"https://gitlab.com/cki-project/kernel-ark/-/commit"/ba33d34381de747c4c225bbc837e957ce20d66b3 - ba33d34381de747c4c225bbc837e957ce20d66b3 kabi: use fixed field name for extended part +"https://gitlab.com/cki-project/kernel-ark/-/commit"/cb1f8a5e4f8a6e7efc8013fbb92e5b5f120ccc70 + cb1f8a5e4f8a6e7efc8013fbb92e5b5f120ccc70 kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE -"https://gitlab.com/cki-project/kernel-ark/-/commit"/dbd351c645e3e50c291aee846b5062287376b1dc - dbd351c645e3e50c291aee846b5062287376b1dc kabi: fix dereference in RH_KABI_CHECK_EXT +"https://gitlab.com/cki-project/kernel-ark/-/commit"/2949c6be113afd0c0f368f5844c7ab303ded30f3 + 2949c6be113afd0c0f368f5844c7ab303ded30f3 kabi: introduce RH_KABI_ADD_MODIFIER -"https://gitlab.com/cki-project/kernel-ark/-/commit"/559c2729386efbf545749c02f6e11fbd30b607b6 - 559c2729386efbf545749c02f6e11fbd30b607b6 kabi: fix RH_KABI_SET_SIZE macro +"https://gitlab.com/cki-project/kernel-ark/-/commit"/f8c580560a582aeeabbea690e05f8235100c1df7 + f8c580560a582aeeabbea690e05f8235100c1df7 kabi: Include kconfig.h -"https://gitlab.com/cki-project/kernel-ark/-/commit"/adc1d3fe875238b42c7691a18d443af98a667799 - adc1d3fe875238b42c7691a18d443af98a667799 kabi: expand and clarify documentation +"https://gitlab.com/cki-project/kernel-ark/-/commit"/cd6be9087e5a41878eefdd68c859cf12352e06df + cd6be9087e5a41878eefdd68c859cf12352e06df kabi: macros for intentional kABI breakage -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a385ad922a5ef73757e88aae2f6eee728a25790d - a385ad922a5ef73757e88aae2f6eee728a25790d kabi: make RH_KABI_USE replace any number of reserved fields +"https://gitlab.com/cki-project/kernel-ark/-/commit"/061bf7672921a6a1ba52c15427987f2031dd8c18 + 061bf7672921a6a1ba52c15427987f2031dd8c18 kabi: fix the note about terminating semicolon -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d9984c1408008b1f7f07eb8e053ee28479c8a65d - d9984c1408008b1f7f07eb8e053ee28479c8a65d kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT +"https://gitlab.com/cki-project/kernel-ark/-/commit"/2f11c9df2e0e42470a4e3326c0d8c399925fa9ed + 2f11c9df2e0e42470a4e3326c0d8c399925fa9ed kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE -"https://gitlab.com/cki-project/kernel-ark/-/commit"/bdfb1172f535d8d16d1992333e8e89e675781e8e - bdfb1172f535d8d16d1992333e8e89e675781e8e kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT +"https://gitlab.com/cki-project/kernel-ark/-/commit"/fb2f62b8af9c7d9ac0ba800a7afe8312dede8c50 + fb2f62b8af9c7d9ac0ba800a7afe8312dede8c50 arm64: use common CONFIG_MAX_ZONEORDER for arm kernel -"https://gitlab.com/cki-project/kernel-ark/-/commit"/6b0ccc62c14362bbea4f18d9fef8a8c9bba11b70 - 6b0ccc62c14362bbea4f18d9fef8a8c9bba11b70 kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE +"https://gitlab.com/cki-project/kernel-ark/-/commit"/a30c7827639f451774f3976c61d00665b771f0ef + a30c7827639f451774f3976c61d00665b771f0ef crypto: rng - Override drivers/char/random in FIPS mode -"https://gitlab.com/cki-project/kernel-ark/-/commit"/02d2820292f46c42c6ad7bd1cf0dbf700e466356 - 02d2820292f46c42c6ad7bd1cf0dbf700e466356 kabi: introduce RH_KABI_ADD_MODIFIER +"https://gitlab.com/cki-project/kernel-ark/-/commit"/c52f8c882b4eb2587871d794b5f7d671b9f4bdb7 + c52f8c882b4eb2587871d794b5f7d671b9f4bdb7 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 -"https://gitlab.com/cki-project/kernel-ark/-/commit"/1df1535d462807f2ff1afe7ce03069da88509d0d - 1df1535d462807f2ff1afe7ce03069da88509d0d kabi: Include kconfig.h +"https://gitlab.com/cki-project/kernel-ark/-/commit"/4dd75dfc58322cffc099611109ebb5af6ad9c036 + 4dd75dfc58322cffc099611109ebb5af6ad9c036 KEYS: Make use of platform keyring for module signature verify -"https://gitlab.com/cki-project/kernel-ark/-/commit"/9bc58a344fe3937912fbc1672d90fbf79e2a600a - 9bc58a344fe3937912fbc1672d90fbf79e2a600a kabi: macros for intentional kABI breakage +"https://gitlab.com/cki-project/kernel-ark/-/commit"/2440452a7bec78a9c5dcc8845264b5693ffbfa83 + 2440452a7bec78a9c5dcc8845264b5693ffbfa83 Input: rmi4 - remove the need for artificial IRQ in case of HID -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a3f81948cbcd955ca6c5c70d7204737b432e3d9b - a3f81948cbcd955ca6c5c70d7204737b432e3d9b kabi: fix the note about terminating semicolon +"https://gitlab.com/cki-project/kernel-ark/-/commit"/93a6db4c35f06bf49b9cbc1bb4c5ee1dbd5b4f36 + 93a6db4c35f06bf49b9cbc1bb4c5ee1dbd5b4f36 ARM: tegra: usb no reset -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4b68e3134040aa9944f18093d278d8ce7b9d626f - 4b68e3134040aa9944f18093d278d8ce7b9d626f kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE +"https://gitlab.com/cki-project/kernel-ark/-/commit"/38c0280a4f8604770b39acaceae3553e1db7dbc7 + 38c0280a4f8604770b39acaceae3553e1db7dbc7 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4fdba08b26528ba051695f9d6d6405bb8f309ae7 - 4fdba08b26528ba051695f9d6d6405bb8f309ae7 pci.h: Fix static include +"https://gitlab.com/cki-project/kernel-ark/-/commit"/413a71fe6bfb3539258ca64af8021d687c1386ae + 413a71fe6bfb3539258ca64af8021d687c1386ae redhat: rh_kabi: deduplication friendly structs -"https://gitlab.com/cki-project/kernel-ark/-/commit"/985227d25be6d5fc59c2f76560b502d38e5d2501 - 985227d25be6d5fc59c2f76560b502d38e5d2501 drivers/pci/pci-driver.c: Fix if/ifdef typo +"https://gitlab.com/cki-project/kernel-ark/-/commit"/b5a3a8866b124268bfa1891545bc1326f3ac07b9 + b5a3a8866b124268bfa1891545bc1326f3ac07b9 redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4e3973a81e742095e60445a02d8c53e2d359ca59 - 4e3973a81e742095e60445a02d8c53e2d359ca59 kernel/rh_taint.c: Update to new messaging +"https://gitlab.com/cki-project/kernel-ark/-/commit"/d8e762ef90e61486c8fd45350f21dd0171beecf0 + d8e762ef90e61486c8fd45350f21dd0171beecf0 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d3214788f4229cf1723e9db397ae87a83a6e43af - d3214788f4229cf1723e9db397ae87a83a6e43af Enable e1000 in rhel9 as unsupported +"https://gitlab.com/cki-project/kernel-ark/-/commit"/ea4c648f75c8c2013fd51834103687ad94be92ba + ea4c648f75c8c2013fd51834103687ad94be92ba redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. -"https://gitlab.com/cki-project/kernel-ark/-/commit"/084568d3245eb09ffbd68524790ffaf067fe1f9e - 084568d3245eb09ffbd68524790ffaf067fe1f9e redhat: Add mark_driver_deprecated() +"https://gitlab.com/cki-project/kernel-ark/-/commit"/af0ad59c3e5641859b43214e97aca7ffb512f31f + af0ad59c3e5641859b43214e97aca7ffb512f31f redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator -"https://gitlab.com/cki-project/kernel-ark/-/commit"/c6b91e6c523c7a849afb6369556a47595df06b20 - c6b91e6c523c7a849afb6369556a47595df06b20 arm64: use common CONFIG_MAX_ZONEORDER for arm kernel +"https://gitlab.com/cki-project/kernel-ark/-/commit"/d8a372d63e9c30960b88645490071bdec1da7593 + d8a372d63e9c30960b88645490071bdec1da7593 redhat: rh_kabi: Add macros to size and extend structs -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f48225a5975d61faf7e9dca873fd488ce7fb3deb - f48225a5975d61faf7e9dca873fd488ce7fb3deb [fs] dax: mark tech preview +"https://gitlab.com/cki-project/kernel-ark/-/commit"/16732e24c54f8a09d0c3eac37181564f081055c3 + 16732e24c54f8a09d0c3eac37181564f081055c3 Add option of 13 for FORCE_MAX_ZONEORDER -"https://gitlab.com/cki-project/kernel-ark/-/commit"/543678b4f48616c1b7609448bee6ff167c9739c1 - 543678b4f48616c1b7609448bee6ff167c9739c1 [scsi] megaraid_sas: re-add certain pci-ids +"https://gitlab.com/cki-project/kernel-ark/-/commit"/a7bbf8f3448bb83f00e85c759933687064d5c052 + a7bbf8f3448bb83f00e85c759933687064d5c052 s390: Lock down the kernel when the IPL secure flag is set -"https://gitlab.com/cki-project/kernel-ark/-/commit"/390705792b9fd10b7d43511dac1c0d8c9d4204a1 - 390705792b9fd10b7d43511dac1c0d8c9d4204a1 crypto: rng - Override drivers/char/random in FIPS mode +"https://gitlab.com/cki-project/kernel-ark/-/commit"/4856075f195de8ef6e09690ce8bfa650f13edaca + 4856075f195de8ef6e09690ce8bfa650f13edaca efi: Lock down the kernel if booted in secure boot mode -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d898189e71c560aabc07b8c24883d43a752dfc0d - d898189e71c560aabc07b8c24883d43a752dfc0d RHEL: disable io_uring support +"https://gitlab.com/cki-project/kernel-ark/-/commit"/cee6758728de393ec058f7d826156a54ff33df95 + cee6758728de393ec058f7d826156a54ff33df95 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode -"https://gitlab.com/cki-project/kernel-ark/-/commit"/30b6dfb792c4f4665474f284063588c7d33adf3d - 30b6dfb792c4f4665474f284063588c7d33adf3d bpf: Fix unprivileged_bpf_disabled setup +"https://gitlab.com/cki-project/kernel-ark/-/commit"/751d28af34b46d01ba90b7a9a93607011bbc92ff + 751d28af34b46d01ba90b7a9a93607011bbc92ff security: lockdown: expose a hook to lock the kernel down -"https://gitlab.com/cki-project/kernel-ark/-/commit"/da6407998f2715863ddc8714b22ce9cbe63bcd68 - da6407998f2715863ddc8714b22ce9cbe63bcd68 nvme: nvme_mpath_init remove multipath check +"https://gitlab.com/cki-project/kernel-ark/-/commit"/62d8d4ed76b55ac862bc237c597a1a4e2b0da135 + 62d8d4ed76b55ac862bc237c597a1a4e2b0da135 Make get_cert_list() use efi_status_to_str() to print error messages. -"https://gitlab.com/cki-project/kernel-ark/-/commit"/01f03986dedc22078a574d770db7b080541bf40b - 01f03986dedc22078a574d770db7b080541bf40b team: mark team driver as deprecated +"https://gitlab.com/cki-project/kernel-ark/-/commit"/c9704145473f0cd21b222b84a50fbcf002b6e777 + c9704145473f0cd21b222b84a50fbcf002b6e777 Add efi_status_to_str() and rework efi_status_to_err(). -"https://gitlab.com/cki-project/kernel-ark/-/commit"/6c94de9fcbe06bb3ec473649dea8708c2bb7b25c - 6c94de9fcbe06bb3ec473649dea8708c2bb7b25c mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos +"https://gitlab.com/cki-project/kernel-ark/-/commit"/cf3ca19669790594c6bfbae6e8a10b3c77434766 + cf3ca19669790594c6bfbae6e8a10b3c77434766 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT -"https://gitlab.com/cki-project/kernel-ark/-/commit"/14c8964fd54903832376f0091928b4f3773a31e9 - 14c8964fd54903832376f0091928b4f3773a31e9 wireguard: disable in FIPS mode +"https://gitlab.com/cki-project/kernel-ark/-/commit"/ce9774693697d5ceed93ee517249e5534873b535 + ce9774693697d5ceed93ee517249e5534873b535 iommu/arm-smmu: workaround DMA mode issues -"https://gitlab.com/cki-project/kernel-ark/-/commit"/6dc9545cd07278244972abc1a0785aedd5b9cf4e - 6dc9545cd07278244972abc1a0785aedd5b9cf4e nvme: decouple basic ANA log page re-read support from native multipathing +"https://gitlab.com/cki-project/kernel-ark/-/commit"/8bdd729938d70d2f719bcbd3d4a38eb5f8a5f7a8 + 8bdd729938d70d2f719bcbd3d4a38eb5f8a5f7a8 rh_kabi: introduce RH_KABI_EXCLUDE -"https://gitlab.com/cki-project/kernel-ark/-/commit"/23b1c65256e371791253e4361dceac7fbd8d2007 - 23b1c65256e371791253e4361dceac7fbd8d2007 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT +"https://gitlab.com/cki-project/kernel-ark/-/commit"/c5b486c42af476c94118e04becaca2097f4770dd + c5b486c42af476c94118e04becaca2097f4770dd ipmi: do not configure ipmi for HPE m400 -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4f54f5f03133bde10578898db6bc9a11fb432165 - 4f54f5f03133bde10578898db6bc9a11fb432165 nvme: Return BLK_STS_TARGET if the DNR bit is set +"https://gitlab.com/cki-project/kernel-ark/-/commit"/24b9d9d7863fc8768e6e68ba2e8dfe7585deadb3 + 24b9d9d7863fc8768e6e68ba2e8dfe7585deadb3 kABI: Add generic kABI macros to use for kABI workarounds -"https://gitlab.com/cki-project/kernel-ark/-/commit"/993d5fcb23c4e8d08adcaf59af1e50193166ac10 - 993d5fcb23c4e8d08adcaf59af1e50193166ac10 wireguard: mark as Tech Preview +"https://gitlab.com/cki-project/kernel-ark/-/commit"/8ce6cb58e15d6f0ced350225aebe44a18c16f2c2 + 8ce6cb58e15d6f0ced350225aebe44a18c16f2c2 ahci: thunderx2: Fix for errata that affects stop engine -"https://gitlab.com/cki-project/kernel-ark/-/commit"/af9bd32eac2684a381ad090b54ffa656adc7c823 - af9bd32eac2684a381ad090b54ffa656adc7c823 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 +"https://gitlab.com/cki-project/kernel-ark/-/commit"/973291fd9e953f741a0d397d31ba7f0ecda959ca + 973291fd9e953f741a0d397d31ba7f0ecda959ca Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon -"https://gitlab.com/cki-project/kernel-ark/-/commit"/88cf526c9cf2ff2c06c0a13b72e5cf9a8883e7ae - 88cf526c9cf2ff2c06c0a13b72e5cf9a8883e7ae redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED +"https://gitlab.com/cki-project/kernel-ark/-/commit"/eb479a048f23c39354382d19216b003333b76a01 + eb479a048f23c39354382d19216b003333b76a01 tags.sh: Ignore redhat/rpm -"https://gitlab.com/cki-project/kernel-ark/-/commit"/b3faa9cfd324e038ae0fa5690bfc78c3a5cfabf7 - b3faa9cfd324e038ae0fa5690bfc78c3a5cfabf7 Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only +"https://gitlab.com/cki-project/kernel-ark/-/commit"/2c280d59842d68f18e7e726206c911043b80417e + 2c280d59842d68f18e7e726206c911043b80417e aarch64: acpi scan: Fix regression related to X-Gene UARTs -"https://gitlab.com/cki-project/kernel-ark/-/commit"/45ccd6469b7e81f5b1271f1b99ccbf7054a2905a - 45ccd6469b7e81f5b1271f1b99ccbf7054a2905a arch/x86: Remove vendor specific CPU ID checks +"https://gitlab.com/cki-project/kernel-ark/-/commit"/17f75463e4ccb61ea1461f2e730de872bb744bc5 + 17f75463e4ccb61ea1461f2e730de872bb744bc5 ACPI / irq: Workaround firmware issue on X-Gene based m400 -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f2cb32969e301f5c843b9d8c39209a20f35758b3 - f2cb32969e301f5c843b9d8c39209a20f35758b3 redhat: Replace hardware.redhat.com link in Unsupported message +"https://gitlab.com/cki-project/kernel-ark/-/commit"/b94a1bd80d207f87cf3f6b8cf338634e3de5977d + b94a1bd80d207f87cf3f6b8cf338634e3de5977d ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support -"https://gitlab.com/cki-project/kernel-ark/-/commit"/33d14de6464ffdcd1c7515e3f07ecc14d90e410c - 33d14de6464ffdcd1c7515e3f07ecc14d90e410c x86: Fix compile issues with rh_check_supported() +"https://gitlab.com/cki-project/kernel-ark/-/commit"/47345a4e2f847c8b4e29e0714d49fcdb56fe1386 + 47345a4e2f847c8b4e29e0714d49fcdb56fe1386 Pull the RHEL version defines out of the Makefile -"https://gitlab.com/cki-project/kernel-ark/-/commit"/df78c80fe2d8e62f83053453d27fa0309f879480 - df78c80fe2d8e62f83053453d27fa0309f879480 KEYS: Make use of platform keyring for module signature verify - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/67904af7a973c9e4f21babc5dd077c55a68b243a - 67904af7a973c9e4f21babc5dd077c55a68b243a Input: rmi4 - remove the need for artificial IRQ in case of HID - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/3dd36899f2685e082998a4e51df0f3ed457101b7 - 3dd36899f2685e082998a4e51df0f3ed457101b7 ARM: tegra: usb no reset - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/fcf78bd681cc73ce40ee2c89e32b1b4761c1c7d7 - fcf78bd681cc73ce40ee2c89e32b1b4761c1c7d7 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/9db86311dcb85e3620849ed7fafedbcb6fd8e224 - 9db86311dcb85e3620849ed7fafedbcb6fd8e224 redhat: rh_kabi: deduplication friendly structs - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a50ddf1fa2704eba55b182acae95e46dfcf5a73d - a50ddf1fa2704eba55b182acae95e46dfcf5a73d redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/e89d757e4aac9d01c8ee62396840fdca504352f6 - e89d757e4aac9d01c8ee62396840fdca504352f6 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/171c4f04f94e3dbfca50b310b1baed95e06f5748 - 171c4f04f94e3dbfca50b310b1baed95e06f5748 redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/769e78a9d79061d3de6e3af8268510377b6df3cb - 769e78a9d79061d3de6e3af8268510377b6df3cb redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/8a4eb0f2ab5e7990eb6afb2ef63a9a68f5a06760 - 8a4eb0f2ab5e7990eb6afb2ef63a9a68f5a06760 redhat: rh_kabi: Add macros to size and extend structs - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a131d4a118083fd9fa1f58d4bc52d9e445d35c7f - a131d4a118083fd9fa1f58d4bc52d9e445d35c7f Removing Obsolete hba pci-ids from rhel8 - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d38504a2a3641a080da36118a4dba030f5edb132 - d38504a2a3641a080da36118a4dba030f5edb132 mptsas: pci-id table changes - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/8db651d64a3d515753b8da0fec235379bcbdf1de - 8db651d64a3d515753b8da0fec235379bcbdf1de mptsas: Taint kernel if mptsas is loaded - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/62bc01d759e6b6bb8319d25fe5433877ee84ba90 - 62bc01d759e6b6bb8319d25fe5433877ee84ba90 mptspi: pci-id table changes - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/df0d770bdfeef0c92572b152b4b924da2ff77c8d - df0d770bdfeef0c92572b152b4b924da2ff77c8d qla2xxx: Remove PCI IDs of deprecated adapter - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/1f58410fe327714d4fb702cb084246dfb1324e33 - 1f58410fe327714d4fb702cb084246dfb1324e33 be2iscsi: remove unsupported device IDs - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/336b70baa7851801e79da39970721b521dd36965 - 336b70baa7851801e79da39970721b521dd36965 mptspi: Taint kernel if mptspi is loaded - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/adbf0702ff4b067d4ef5e4fc2fdcaaf249e1dcaa - adbf0702ff4b067d4ef5e4fc2fdcaaf249e1dcaa hpsa: remove old cciss-based smartarray pci ids - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a9bcaf029584c943ed9b0163a5c3dd93bc2c2ff4 - a9bcaf029584c943ed9b0163a5c3dd93bc2c2ff4 qla4xxx: Remove deprecated PCI IDs from RHEL 8 - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/e3664d5684befad59393f717296a8b0c14d93cc9 - e3664d5684befad59393f717296a8b0c14d93cc9 aacraid: Remove depreciated device and vendor PCI id's - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/def673485255bf95500079235a3847423d3abc89 - def673485255bf95500079235a3847423d3abc89 megaraid_sas: remove deprecated pci-ids - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/61fe06cbb6e8adedaec815fa6c069c51258c1010 - 61fe06cbb6e8adedaec815fa6c069c51258c1010 mpt*: remove certain deprecated pci-ids - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/96b984c4b5104f51ce08a28a885adb937c6607c5 - 96b984c4b5104f51ce08a28a885adb937c6607c5 kernel: add SUPPORT_REMOVED kernel taint - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/b75727d351ff2ae0cb927332488fa3481ad0800c - b75727d351ff2ae0cb927332488fa3481ad0800c Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d44b8e441635e288f4202edea00c481b5d2c9f2b - d44b8e441635e288f4202edea00c481b5d2c9f2b Add option of 13 for FORCE_MAX_ZONEORDER - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/0a60cd77abb72bc0b0037effa275a3c4574f177a - 0a60cd77abb72bc0b0037effa275a3c4574f177a s390: Lock down the kernel when the IPL secure flag is set - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f71c7cf875fcbb172a1f886b7028edc9de833e32 - f71c7cf875fcbb172a1f886b7028edc9de833e32 efi: Lock down the kernel if booted in secure boot mode - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/1c36d80f13c294582f0ce20888bcd49ec86b1e4e - 1c36d80f13c294582f0ce20888bcd49ec86b1e4e efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/cca2686eaf0e22df287b9322f36f48fadc6ece70 - cca2686eaf0e22df287b9322f36f48fadc6ece70 security: lockdown: expose a hook to lock the kernel down - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/2838c596ac078aeb520b9a4f80e6ec5587726c99 - 2838c596ac078aeb520b9a4f80e6ec5587726c99 Make get_cert_list() use efi_status_to_str() to print error messages. - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d5e461a2948efb20f8d05157c4cb4767075a148f - d5e461a2948efb20f8d05157c4cb4767075a148f Add efi_status_to_str() and rework efi_status_to_err(). - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/fad40f63ce361436110fee0e09b3cb3490ecab65 - fad40f63ce361436110fee0e09b3cb3490ecab65 Add support for deprecating processors - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/1d5b9da75f2d352b29c22bb41a325f920e42d2c9 - 1d5b9da75f2d352b29c22bb41a325f920e42d2c9 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a809416d895b6e0923d20dfbd3072300eac89f5a - a809416d895b6e0923d20dfbd3072300eac89f5a iommu/arm-smmu: workaround DMA mode issues - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/42d38bbaae7231c73e53962c8761475ac5b2b5ce - 42d38bbaae7231c73e53962c8761475ac5b2b5ce rh_kabi: introduce RH_KABI_EXCLUDE - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4afc772846925d7b6110bc41755e74c782f52055 - 4afc772846925d7b6110bc41755e74c782f52055 ipmi: do not configure ipmi for HPE m400 - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/3991531a1136738b8a63ee35df1a884c9788ed3b - 3991531a1136738b8a63ee35df1a884c9788ed3b kABI: Add generic kABI macros to use for kABI workarounds - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/2e2f0eda8ff728376ed0c8291f7412b7714f3fbc - 2e2f0eda8ff728376ed0c8291f7412b7714f3fbc add pci_hw_vendor_status() - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/ebc0e949922fe193c01daabcf1682f39d44584f6 - ebc0e949922fe193c01daabcf1682f39d44584f6 ahci: thunderx2: Fix for errata that affects stop engine - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/97f8cbab67a8c974f60cb0d574b45dd75bb93980 - 97f8cbab67a8c974f60cb0d574b45dd75bb93980 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d5f4830ed2345ec6a3abdc380ff1227d5e1b3b19 - d5f4830ed2345ec6a3abdc380ff1227d5e1b3b19 bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/340df94e991764987d81624c15e88d355e1e6a0b - 340df94e991764987d81624c15e88d355e1e6a0b add Red Hat-specific taint flags - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/44ba5f4c33a5dce980cf258dbf3ce389606d3721 - 44ba5f4c33a5dce980cf258dbf3ce389606d3721 tags.sh: Ignore redhat/rpm - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/12299ca943276c2db553006394dda108233d2d4c - 12299ca943276c2db553006394dda108233d2d4c put RHEL info into generated headers - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/42f9d8c0a02c591f069b82f4dcb95fc3dbd50186 - 42f9d8c0a02c591f069b82f4dcb95fc3dbd50186 acpi: prefer booting with ACPI over DTS - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/873d2631c79f7f1fba39b1c631908c42c7ddaf78 - 873d2631c79f7f1fba39b1c631908c42c7ddaf78 aarch64: acpi scan: Fix regression related to X-Gene UARTs - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/8612b37f5c3bfb9a07ae0532aa2ca84f3bdecc0b - 8612b37f5c3bfb9a07ae0532aa2ca84f3bdecc0b ACPI / irq: Workaround firmware issue on X-Gene based m400 - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/7d8c03472f3132ce1cde0af750cc016d045c693f - 7d8c03472f3132ce1cde0af750cc016d045c693f modules: add rhelversion MODULE_INFO tag - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/9a01456d0e9eb7201ab04b06bae1d2584e9aa742 - 9a01456d0e9eb7201ab04b06bae1d2584e9aa742 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/837a3323b5559a79042b85d4253fe72166feae47 - 837a3323b5559a79042b85d4253fe72166feae47 Add Red Hat tainting - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/b83287ee634ff355205f179fb9ee9648e968a49a - b83287ee634ff355205f179fb9ee9648e968a49a Introduce CONFIG_RH_DISABLE_DEPRECATED - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/0c43832893d5488f33484396ef14fdcaced9ec7b - 0c43832893d5488f33484396ef14fdcaced9ec7b Pull the RHEL version defines out of the Makefile - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/659a0b456b6e519cc82f35993cf9fd4cd365bc26 - 659a0b456b6e519cc82f35993cf9fd4cd365bc26 [initial commit] Add Red Hat variables in the top level makefile +"https://gitlab.com/cki-project/kernel-ark/-/commit"/edb7af7d82bd1fb742b35370c37d7b29b4850d64 + edb7af7d82bd1fb742b35370c37d7b29b4850d64 [initial commit] Add Red Hat variables in the top level makefile diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 0f979e9f9..afe5f108f 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -2056,6 +2056,7 @@ CONFIG_DVB_DDBRIDGE=m # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set CONFIG_DVB_DM1105=m +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m @@ -2072,6 +2073,7 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set CONFIG_DVB_SMIPCIE=m +# CONFIG_DVB_TEST_DRIVERS is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_ULE_DEBUG is not set @@ -2293,7 +2295,7 @@ CONFIG_FAULT_INJECTION=y # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set # CONFIG_FB_DA8XX is not set -# CONFIG_FB_EFI is not set +CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set # CONFIG_FB_GEODE is not set # CONFIG_FB_HGA is not set @@ -3303,7 +3305,6 @@ CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y CONFIG_IP5XXX_POWER=m CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -4025,7 +4026,7 @@ CONFIG_MEDIA_SUPPORT_FILTER=y CONFIG_MEDIA_SUPPORT=m CONFIG_MEDIATEK_GE_PHY=m CONFIG_MEDIATEK_MT6370_ADC=m -# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIA_TEST_SUPPORT=y CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -6127,7 +6128,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -8751,6 +8751,7 @@ CONFIG_UTS_NS=y # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_V4L_PLATFORM_DRIVERS=y +CONFIG_V4L_TEST_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m @@ -8979,6 +8980,13 @@ CONFIG_VIDEO_TW686X=m CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_VIDEO_VICODEC=m +CONFIG_VIDEO_VIM2M=m +CONFIG_VIDEO_VIMC=m +CONFIG_VIDEO_VISL=m +CONFIG_VIDEO_VIVID_CEC=y +CONFIG_VIDEO_VIVID=m +CONFIG_VIDEO_VIVID_MAX_DEVS=64 CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set @@ -9006,6 +9014,7 @@ CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y CONFIG_VIRT_WIFI=m +# CONFIG_VISL_DEBUGFS is not set CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 2aec2a7c0..abf76114d 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -2609,7 +2609,6 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m # CONFIG_IP6_NF_IPTABLES is not set diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config index abedbd367..297f6909e 100644 --- a/kernel-aarch64-fedora.config +++ b/kernel-aarch64-fedora.config @@ -2048,6 +2048,7 @@ CONFIG_DVB_DDBRIDGE=m # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set CONFIG_DVB_DM1105=m +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m @@ -2064,6 +2065,7 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set CONFIG_DVB_SMIPCIE=m +# CONFIG_DVB_TEST_DRIVERS is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_ULE_DEBUG is not set @@ -2277,7 +2279,7 @@ CONFIG_FAT_KUNIT_TEST=m # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set # CONFIG_FB_DA8XX is not set -# CONFIG_FB_EFI is not set +CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set # CONFIG_FB_GEODE is not set # CONFIG_FB_HGA is not set @@ -3287,7 +3289,6 @@ CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y CONFIG_IP5XXX_POWER=m CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -4005,7 +4006,7 @@ CONFIG_MEDIA_SUPPORT_FILTER=y CONFIG_MEDIA_SUPPORT=m CONFIG_MEDIATEK_GE_PHY=m CONFIG_MEDIATEK_MT6370_ADC=m -# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIA_TEST_SUPPORT=y CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -6106,7 +6107,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -8728,6 +8728,7 @@ CONFIG_UTS_NS=y # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_V4L_PLATFORM_DRIVERS=y +CONFIG_V4L_TEST_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m @@ -8956,6 +8957,13 @@ CONFIG_VIDEO_TW686X=m CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_VIDEO_VICODEC=m +CONFIG_VIDEO_VIM2M=m +CONFIG_VIDEO_VIMC=m +CONFIG_VIDEO_VISL=m +CONFIG_VIDEO_VIVID_CEC=y +CONFIG_VIDEO_VIVID=m +CONFIG_VIDEO_VIVID_MAX_DEVS=64 CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set @@ -8983,6 +8991,7 @@ CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y CONFIG_VIRT_WIFI=m +# CONFIG_VISL_DEBUGFS is not set CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config index b52ccc240..93be678a5 100644 --- a/kernel-aarch64-rhel.config +++ b/kernel-aarch64-rhel.config @@ -2593,7 +2593,6 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m # CONFIG_IP6_NF_IPTABLES is not set diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config index 0631bf547..c2e7338e5 100644 --- a/kernel-armv7hl-debug-fedora.config +++ b/kernel-armv7hl-debug-fedora.config @@ -2046,6 +2046,7 @@ CONFIG_DVB_DDBRIDGE=m # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set CONFIG_DVB_DM1105=m +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m @@ -2062,6 +2063,7 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set CONFIG_DVB_SMIPCIE=m +# CONFIG_DVB_TEST_DRIVERS is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_ULE_DEBUG is not set @@ -2293,7 +2295,7 @@ CONFIG_FAULT_INJECTION=y # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set # CONFIG_FB_DA8XX is not set -# CONFIG_FB_EFI is not set +CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set # CONFIG_FB_GEODE is not set # CONFIG_FB_HGA is not set @@ -3252,7 +3254,6 @@ CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3997,7 +3998,7 @@ CONFIG_MEDIA_SUPPORT_FILTER=y CONFIG_MEDIA_SUPPORT=m CONFIG_MEDIATEK_GE_PHY=m CONFIG_MEDIATEK_MT6370_ADC=m -# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIA_TEST_SUPPORT=y CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -6114,7 +6115,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -8808,6 +8808,7 @@ CONFIG_UTS_NS=y # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_V4L_PLATFORM_DRIVERS=y +CONFIG_V4L_TEST_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m @@ -9061,6 +9062,13 @@ CONFIG_VIDEO_TW686X=m CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_VIDEO_VICODEC=m +CONFIG_VIDEO_VIM2M=m +CONFIG_VIDEO_VIMC=m +CONFIG_VIDEO_VISL=m +CONFIG_VIDEO_VIVID_CEC=y +CONFIG_VIDEO_VIVID=m +CONFIG_VIDEO_VIVID_MAX_DEVS=64 CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set @@ -9088,6 +9096,7 @@ CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y CONFIG_VIRT_WIFI=m +# CONFIG_VISL_DEBUGFS is not set CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config index 29aff5d84..c9a5b50fd 100644 --- a/kernel-armv7hl-fedora.config +++ b/kernel-armv7hl-fedora.config @@ -2039,6 +2039,7 @@ CONFIG_DVB_DDBRIDGE=m # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set CONFIG_DVB_DM1105=m +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m @@ -2055,6 +2056,7 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set CONFIG_DVB_SMIPCIE=m +# CONFIG_DVB_TEST_DRIVERS is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_ULE_DEBUG is not set @@ -2278,7 +2280,7 @@ CONFIG_FAT_KUNIT_TEST=m # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set # CONFIG_FB_DA8XX is not set -# CONFIG_FB_EFI is not set +CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set # CONFIG_FB_GEODE is not set # CONFIG_FB_HGA is not set @@ -3237,7 +3239,6 @@ CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3979,7 +3980,7 @@ CONFIG_MEDIA_SUPPORT_FILTER=y CONFIG_MEDIA_SUPPORT=m CONFIG_MEDIATEK_GE_PHY=m CONFIG_MEDIATEK_MT6370_ADC=m -# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIA_TEST_SUPPORT=y CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -6095,7 +6096,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -8787,6 +8787,7 @@ CONFIG_UTS_NS=y # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_V4L_PLATFORM_DRIVERS=y +CONFIG_V4L_TEST_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m @@ -9040,6 +9041,13 @@ CONFIG_VIDEO_TW686X=m CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_VIDEO_VICODEC=m +CONFIG_VIDEO_VIM2M=m +CONFIG_VIDEO_VIMC=m +CONFIG_VIDEO_VISL=m +CONFIG_VIDEO_VIVID_CEC=y +CONFIG_VIDEO_VIVID=m +CONFIG_VIDEO_VIVID_MAX_DEVS=64 CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set @@ -9067,6 +9075,7 @@ CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y CONFIG_VIRT_WIFI=m +# CONFIG_VISL_DEBUGFS is not set CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config index b12f1ac35..e12041714 100644 --- a/kernel-armv7hl-lpae-debug-fedora.config +++ b/kernel-armv7hl-lpae-debug-fedora.config @@ -2003,6 +2003,7 @@ CONFIG_DVB_DDBRIDGE=m # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set CONFIG_DVB_DM1105=m +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m @@ -2019,6 +2020,7 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set CONFIG_DVB_SMIPCIE=m +# CONFIG_DVB_TEST_DRIVERS is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_ULE_DEBUG is not set @@ -2247,7 +2249,7 @@ CONFIG_FAULT_INJECTION=y # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set # CONFIG_FB_DA8XX is not set -# CONFIG_FB_EFI is not set +CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set # CONFIG_FB_GEODE is not set # CONFIG_FB_HGA is not set @@ -3188,7 +3190,6 @@ CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3919,7 +3920,7 @@ CONFIG_MEDIA_SUPPORT_FILTER=y CONFIG_MEDIA_SUPPORT=m CONFIG_MEDIATEK_GE_PHY=m CONFIG_MEDIATEK_MT6370_ADC=m -# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIA_TEST_SUPPORT=y CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -5946,7 +5947,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -8569,6 +8569,7 @@ CONFIG_UTS_NS=y # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_V4L_PLATFORM_DRIVERS=y +CONFIG_V4L_TEST_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m @@ -8810,6 +8811,13 @@ CONFIG_VIDEO_TW686X=m CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_VIDEO_VICODEC=m +CONFIG_VIDEO_VIM2M=m +CONFIG_VIDEO_VIMC=m +CONFIG_VIDEO_VISL=m +CONFIG_VIDEO_VIVID_CEC=y +CONFIG_VIDEO_VIVID=m +CONFIG_VIDEO_VIVID_MAX_DEVS=64 CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set @@ -8837,6 +8845,7 @@ CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y CONFIG_VIRT_WIFI=m +# CONFIG_VISL_DEBUGFS is not set CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config index a6ae4713a..8850cd39f 100644 --- a/kernel-armv7hl-lpae-fedora.config +++ b/kernel-armv7hl-lpae-fedora.config @@ -1996,6 +1996,7 @@ CONFIG_DVB_DDBRIDGE=m # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set CONFIG_DVB_DM1105=m +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m @@ -2012,6 +2013,7 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set CONFIG_DVB_SMIPCIE=m +# CONFIG_DVB_TEST_DRIVERS is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_ULE_DEBUG is not set @@ -2232,7 +2234,7 @@ CONFIG_FAT_KUNIT_TEST=m # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set # CONFIG_FB_DA8XX is not set -# CONFIG_FB_EFI is not set +CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set # CONFIG_FB_GEODE is not set # CONFIG_FB_HGA is not set @@ -3173,7 +3175,6 @@ CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3901,7 +3902,7 @@ CONFIG_MEDIA_SUPPORT_FILTER=y CONFIG_MEDIA_SUPPORT=m CONFIG_MEDIATEK_GE_PHY=m CONFIG_MEDIATEK_MT6370_ADC=m -# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIA_TEST_SUPPORT=y CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -5927,7 +5928,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -8548,6 +8548,7 @@ CONFIG_UTS_NS=y # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_V4L_PLATFORM_DRIVERS=y +CONFIG_V4L_TEST_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m @@ -8789,6 +8790,13 @@ CONFIG_VIDEO_TW686X=m CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_VIDEO_VICODEC=m +CONFIG_VIDEO_VIM2M=m +CONFIG_VIDEO_VIMC=m +CONFIG_VIDEO_VISL=m +CONFIG_VIDEO_VIVID_CEC=y +CONFIG_VIDEO_VIVID=m +CONFIG_VIDEO_VIVID_MAX_DEVS=64 CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set @@ -8816,6 +8824,7 @@ CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y CONFIG_VIRT_WIFI=m +# CONFIG_VISL_DEBUGFS is not set CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config index ef9c6daef..e8ddd1062 100644 --- a/kernel-ppc64le-debug-fedora.config +++ b/kernel-ppc64le-debug-fedora.config @@ -1580,6 +1580,7 @@ CONFIG_DVB_DDBRIDGE=m # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set CONFIG_DVB_DM1105=m +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m @@ -1596,6 +1597,7 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set CONFIG_DVB_SMIPCIE=m +# CONFIG_DVB_TEST_DRIVERS is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_ULE_DEBUG is not set @@ -1792,7 +1794,7 @@ CONFIG_FAULT_INJECTION=y # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set # CONFIG_FB_DA8XX is not set -# CONFIG_FB_EFI is not set +CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set # CONFIG_FB_GEODE is not set # CONFIG_FB_HGA is not set @@ -2652,7 +2654,6 @@ CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3346,7 +3347,7 @@ CONFIG_MEDIA_SUPPORT_FILTER=y CONFIG_MEDIA_SUPPORT=m CONFIG_MEDIATEK_GE_PHY=m CONFIG_MEDIATEK_MT6370_ADC=m -# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIA_TEST_SUPPORT=y CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -5073,7 +5074,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -7353,6 +7353,7 @@ CONFIG_UTS_NS=y # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_PLATFORM_DRIVERS is not set +CONFIG_V4L_TEST_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m @@ -7539,6 +7540,13 @@ CONFIG_VIDEO_TW686X=m CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_VIDEO_VICODEC=m +CONFIG_VIDEO_VIM2M=m +CONFIG_VIDEO_VIMC=m +CONFIG_VIDEO_VISL=m +CONFIG_VIDEO_VIVID_CEC=y +CONFIG_VIDEO_VIVID=m +CONFIG_VIDEO_VIVID_MAX_DEVS=64 CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set @@ -7566,6 +7574,7 @@ CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y CONFIG_VIRT_WIFI=m +# CONFIG_VISL_DEBUGFS is not set CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config index 91b4c47bd..56b368b32 100644 --- a/kernel-ppc64le-debug-rhel.config +++ b/kernel-ppc64le-debug-rhel.config @@ -2408,7 +2408,6 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m # CONFIG_IP6_NF_IPTABLES is not set diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config index ba5d16ae1..f7abfa2be 100644 --- a/kernel-ppc64le-fedora.config +++ b/kernel-ppc64le-fedora.config @@ -1571,6 +1571,7 @@ CONFIG_DVB_DDBRIDGE=m # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set CONFIG_DVB_DM1105=m +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m @@ -1587,6 +1588,7 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set CONFIG_DVB_SMIPCIE=m +# CONFIG_DVB_TEST_DRIVERS is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_ULE_DEBUG is not set @@ -1775,7 +1777,7 @@ CONFIG_FAT_KUNIT_TEST=m # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set # CONFIG_FB_DA8XX is not set -# CONFIG_FB_EFI is not set +CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set # CONFIG_FB_GEODE is not set # CONFIG_FB_HGA is not set @@ -2635,7 +2637,6 @@ CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3326,7 +3327,7 @@ CONFIG_MEDIA_SUPPORT_FILTER=y CONFIG_MEDIA_SUPPORT=m CONFIG_MEDIATEK_GE_PHY=m CONFIG_MEDIATEK_MT6370_ADC=m -# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIA_TEST_SUPPORT=y CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -5052,7 +5053,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -7330,6 +7330,7 @@ CONFIG_UTS_NS=y # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_PLATFORM_DRIVERS is not set +CONFIG_V4L_TEST_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m @@ -7516,6 +7517,13 @@ CONFIG_VIDEO_TW686X=m CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_VIDEO_VICODEC=m +CONFIG_VIDEO_VIM2M=m +CONFIG_VIDEO_VIMC=m +CONFIG_VIDEO_VISL=m +CONFIG_VIDEO_VIVID_CEC=y +CONFIG_VIDEO_VIVID=m +CONFIG_VIDEO_VIVID_MAX_DEVS=64 CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set @@ -7543,6 +7551,7 @@ CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y CONFIG_VIRT_WIFI=m +# CONFIG_VISL_DEBUGFS is not set CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config index 165de9915..d59a9758a 100644 --- a/kernel-ppc64le-rhel.config +++ b/kernel-ppc64le-rhel.config @@ -2392,7 +2392,6 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m # CONFIG_IP6_NF_IPTABLES is not set diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config index cbcce1e11..1d21e60ea 100644 --- a/kernel-s390x-debug-fedora.config +++ b/kernel-s390x-debug-fedora.config @@ -1585,6 +1585,7 @@ CONFIG_DVB_DDBRIDGE=m # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set CONFIG_DVB_DM1105=m +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m @@ -1601,6 +1602,7 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set CONFIG_DVB_SMIPCIE=m +# CONFIG_DVB_TEST_DRIVERS is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_ULE_DEBUG is not set @@ -1799,7 +1801,7 @@ CONFIG_FAULT_INJECTION=y # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set # CONFIG_FB_DA8XX is not set -# CONFIG_FB_EFI is not set +CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set # CONFIG_FB_GEODE is not set # CONFIG_FB_HGA is not set @@ -2629,7 +2631,6 @@ CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3327,7 +3328,7 @@ CONFIG_MEDIA_SUPPORT_FILTER=y # CONFIG_MEDIA_SUPPORT is not set CONFIG_MEDIATEK_GE_PHY=m CONFIG_MEDIATEK_MT6370_ADC=m -# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIA_TEST_SUPPORT=y CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set # CONFIG_MEGARAID_LEGACY is not set @@ -5006,7 +5007,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y # CONFIG_RFKILL is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -7301,6 +7301,7 @@ CONFIG_UTS_NS=y # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_PLATFORM_DRIVERS is not set +CONFIG_V4L_TEST_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m @@ -7490,6 +7491,13 @@ CONFIG_VIDEO_TW686X=m CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_VIDEO_VICODEC=m +CONFIG_VIDEO_VIM2M=m +CONFIG_VIDEO_VIMC=m +CONFIG_VIDEO_VISL=m +CONFIG_VIDEO_VIVID_CEC=y +CONFIG_VIDEO_VIVID=m +CONFIG_VIDEO_VIVID_MAX_DEVS=64 CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set @@ -7517,6 +7525,7 @@ CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y CONFIG_VIRT_WIFI=m +# CONFIG_VISL_DEBUGFS is not set CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config index 0e9596689..1357df7f0 100644 --- a/kernel-s390x-debug-rhel.config +++ b/kernel-s390x-debug-rhel.config @@ -2393,7 +2393,6 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m # CONFIG_IP6_NF_IPTABLES is not set diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config index 87f63cb0e..34fc25fcf 100644 --- a/kernel-s390x-fedora.config +++ b/kernel-s390x-fedora.config @@ -1576,6 +1576,7 @@ CONFIG_DVB_DDBRIDGE=m # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set CONFIG_DVB_DM1105=m +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m @@ -1592,6 +1593,7 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set CONFIG_DVB_SMIPCIE=m +# CONFIG_DVB_TEST_DRIVERS is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_ULE_DEBUG is not set @@ -1782,7 +1784,7 @@ CONFIG_FAT_KUNIT_TEST=m # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set # CONFIG_FB_DA8XX is not set -# CONFIG_FB_EFI is not set +CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set # CONFIG_FB_GEODE is not set # CONFIG_FB_HGA is not set @@ -2612,7 +2614,6 @@ CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3307,7 +3308,7 @@ CONFIG_MEDIA_SUPPORT_FILTER=y # CONFIG_MEDIA_SUPPORT is not set CONFIG_MEDIATEK_GE_PHY=m CONFIG_MEDIATEK_MT6370_ADC=m -# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIA_TEST_SUPPORT=y CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set # CONFIG_MEGARAID_LEGACY is not set @@ -4985,7 +4986,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y # CONFIG_RFKILL is not set -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -7278,6 +7278,7 @@ CONFIG_UTS_NS=y # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_PLATFORM_DRIVERS is not set +CONFIG_V4L_TEST_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m @@ -7467,6 +7468,13 @@ CONFIG_VIDEO_TW686X=m CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_VIDEO_VICODEC=m +CONFIG_VIDEO_VIM2M=m +CONFIG_VIDEO_VIMC=m +CONFIG_VIDEO_VISL=m +CONFIG_VIDEO_VIVID_CEC=y +CONFIG_VIDEO_VIVID=m +CONFIG_VIDEO_VIVID_MAX_DEVS=64 CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set @@ -7494,6 +7502,7 @@ CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y CONFIG_VIRT_WIFI=m +# CONFIG_VISL_DEBUGFS is not set CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config index 4d4b1b221..464d750db 100644 --- a/kernel-s390x-rhel.config +++ b/kernel-s390x-rhel.config @@ -2377,7 +2377,6 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m # CONFIG_IP6_NF_IPTABLES is not set diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config index b0306c4cb..e29d99df3 100644 --- a/kernel-s390x-zfcpdump-rhel.config +++ b/kernel-s390x-zfcpdump-rhel.config @@ -2388,7 +2388,6 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m # CONFIG_IP6_NF_IPTABLES is not set diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config index 198698a76..08e674875 100644 --- a/kernel-x86_64-debug-fedora.config +++ b/kernel-x86_64-debug-fedora.config @@ -1710,6 +1710,7 @@ CONFIG_DVB_DDBRIDGE=m # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set CONFIG_DVB_DM1105=m +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m @@ -1726,6 +1727,7 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set CONFIG_DVB_SMIPCIE=m +# CONFIG_DVB_TEST_DRIVERS is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_ULE_DEBUG is not set @@ -1961,7 +1963,7 @@ CONFIG_FAULT_INJECTION=y # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set # CONFIG_FB_DA8XX is not set -# CONFIG_FB_EFI is not set +CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set # CONFIG_FB_GEODE is not set # CONFIG_FB_HGA is not set @@ -2006,7 +2008,7 @@ CONFIG_FB_TILEBLITTING=y # CONFIG_FB_TRIDENT is not set # CONFIG_FB_UDL is not set # CONFIG_FB_UVESA is not set -# CONFIG_FB_VESA is not set +CONFIG_FB_VESA=y # CONFIG_FB_VGA16 is not set # CONFIG_FB_VIA is not set # CONFIG_FB_VIRTUAL is not set @@ -2922,7 +2924,6 @@ CONFIG_IOSCHED_BFQ=y CONFIG_IOSF_MBI=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3626,7 +3627,7 @@ CONFIG_MEDIA_SUPPORT_FILTER=y CONFIG_MEDIA_SUPPORT=m CONFIG_MEDIATEK_GE_PHY=m CONFIG_MEDIATEK_MT6370_ADC=m -# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIA_TEST_SUPPORT=y CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -5419,7 +5420,6 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -7762,6 +7762,7 @@ CONFIG_UV_MMTIMER=m # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_PLATFORM_DRIVERS is not set +CONFIG_V4L_TEST_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VBOXGUEST=m CONFIG_VBOXSF_FS=m @@ -7956,6 +7957,13 @@ CONFIG_VIDEO_TW686X=m CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_VIDEO_VICODEC=m +CONFIG_VIDEO_VIM2M=m +CONFIG_VIDEO_VIMC=m +CONFIG_VIDEO_VISL=m +CONFIG_VIDEO_VIVID_CEC=y +CONFIG_VIDEO_VIVID=m +CONFIG_VIDEO_VIVID_MAX_DEVS=64 CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set @@ -7983,6 +7991,7 @@ CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y CONFIG_VIRT_WIFI=m +# CONFIG_VISL_DEBUGFS is not set CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config index bebcc8de0..d862ff44c 100644 --- a/kernel-x86_64-debug-rhel.config +++ b/kernel-x86_64-debug-rhel.config @@ -2572,7 +2572,6 @@ CONFIG_IOSCHED_BFQ=y CONFIG_IOSF_MBI=y CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m # CONFIG_IP6_NF_IPTABLES is not set @@ -7072,7 +7071,7 @@ CONFIG_VIRTIO_FS=m # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_IOMMU=y -CONFIG_VIRTIO_MEM=m +# CONFIG_VIRTIO_MEM is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO is not set diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config index 618bfc382..1dc15632f 100644 --- a/kernel-x86_64-fedora.config +++ b/kernel-x86_64-fedora.config @@ -1701,6 +1701,7 @@ CONFIG_DVB_DDBRIDGE=m # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set CONFIG_DVB_DM1105=m +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m @@ -1717,6 +1718,7 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set CONFIG_DVB_SMIPCIE=m +# CONFIG_DVB_TEST_DRIVERS is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_ULE_DEBUG is not set @@ -1944,7 +1946,7 @@ CONFIG_FAT_KUNIT_TEST=m # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set # CONFIG_FB_DA8XX is not set -# CONFIG_FB_EFI is not set +CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set # CONFIG_FB_GEODE is not set # CONFIG_FB_HGA is not set @@ -1989,7 +1991,7 @@ CONFIG_FB_TILEBLITTING=y # CONFIG_FB_TRIDENT is not set # CONFIG_FB_UDL is not set # CONFIG_FB_UVESA is not set -# CONFIG_FB_VESA is not set +CONFIG_FB_VESA=y # CONFIG_FB_VGA16 is not set # CONFIG_FB_VIA is not set # CONFIG_FB_VIRTUAL is not set @@ -2905,7 +2907,6 @@ CONFIG_IOSCHED_BFQ=y CONFIG_IOSF_MBI=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3607,7 +3608,7 @@ CONFIG_MEDIA_SUPPORT_FILTER=y CONFIG_MEDIA_SUPPORT=m CONFIG_MEDIATEK_GE_PHY=m CONFIG_MEDIATEK_MT6370_ADC=m -# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIA_TEST_SUPPORT=y CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -5399,7 +5400,6 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RHEL_DIFFERENCES is not set CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -7740,6 +7740,7 @@ CONFIG_UV_MMTIMER=m # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_PLATFORM_DRIVERS is not set +CONFIG_V4L_TEST_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VBOXGUEST=m CONFIG_VBOXSF_FS=m @@ -7934,6 +7935,13 @@ CONFIG_VIDEO_TW686X=m CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_VIDEO_VICODEC=m +CONFIG_VIDEO_VIM2M=m +CONFIG_VIDEO_VIMC=m +CONFIG_VIDEO_VISL=m +CONFIG_VIDEO_VIVID_CEC=y +CONFIG_VIDEO_VIVID=m +CONFIG_VIDEO_VIVID_MAX_DEVS=64 CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set @@ -7961,6 +7969,7 @@ CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y CONFIG_VIRT_WIFI=m +# CONFIG_VISL_DEBUGFS is not set CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config index 9e8af43b6..e710246e5 100644 --- a/kernel-x86_64-rhel.config +++ b/kernel-x86_64-rhel.config @@ -2556,7 +2556,6 @@ CONFIG_IOSCHED_BFQ=y CONFIG_IOSF_MBI=y CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m # CONFIG_IP6_NF_IPTABLES is not set @@ -7048,7 +7047,7 @@ CONFIG_VIRTIO_FS=m # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_IOMMU=y -CONFIG_VIRTIO_MEM=m +# CONFIG_VIRTIO_MEM is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO is not set diff --git a/kernel.spec b/kernel.spec index 1a3ebbd7d..1f96817e7 100755 --- a/kernel.spec +++ b/kernel.spec @@ -136,7 +136,7 @@ Summary: The Linux kernel # kernel release. (This includes prepatch or "rc" releases.) # Set released_kernel to 0 when the upstream source tarball contains an # unreleased kernel development snapshot. -%global released_kernel 0 +%global released_kernel 1 # Set debugbuildsenabled to 1 to build separate base and debug kernels # (on supported architectures). The kernel-debug-* subpackages will # contain the debug kernel. @@ -145,17 +145,17 @@ Summary: The Linux kernel # the --with-release option overrides this setting.) %define debugbuildsenabled 1 # define buildid .local -%define specversion 6.2.0 +%define specversion 6.2.1 %define patchversion 6.2 -%define pkgrelease 63 +%define pkgrelease 300 %define kversion 6 -%define tarfile_release 6.2 +%define tarfile_release 6.2.1 # This is needed to do merge window version magic %define patchlevel 2 # This allows pkg_release to have configurable %%{?dist} tag -%define specrelease 63%{?buildid}%{?dist} +%define specrelease 300%{?buildid}%{?dist} # This defines the kabi tarball version -%define kabiversion 6.2.0 +%define kabiversion 6.2.1 # If this variable is set to 1, a bpf selftests build failure will cause a # fatal kernel package build error @@ -3343,6 +3343,18 @@ fi # # %changelog +* Sat Feb 25 2023 Justin M. Forbes [6.2.1-0] +- Add UKI revert patch to allow builds on F36 and F37 (Justin M. Forbes) +- Turn E1000 back on (Justin M. Forbes) +- More files for stable Fedora (Justin M. Forbes) +- Update Makefile.variables for stable releases (Justin M. Forbes) +- drivers/firmware: skip simpledrm if nvidia-drm.modeset=1 is set (Javier Martinez Canillas) +- enable efifb for Nvidia (Justin M. Forbes) +- Fix up configs for dropped patches (Justin M. Forbes) +- Reset RHEL_RELEASE to 0 for the 6.3 cycle (Justin M. Forbes) +- redhat/configs: Enable CONFIG_V4L_TEST_DRIVERS related drivers (Enric Balletbo i Serra) +- Linux v6.2.1 + * Mon Feb 20 2023 Fedora Kernel Team [6.2.0-63] - Linux v6.2.0 diff --git a/patch-6.2-redhat.patch b/patch-6.2-redhat.patch index 7282a13ed..01cef62b5 100644 --- a/patch-6.2-redhat.patch +++ b/patch-6.2-redhat.patch @@ -1,15 +1,10 @@ - Documentation/admin-guide/kernel-parameters.txt | 9 + - Kconfig | 2 + - Kconfig.redhat | 17 + - Makefile | 12 +- + Makefile | 4 + arch/arm/Kconfig | 4 +- arch/arm64/Kconfig | 3 +- - arch/arm64/kernel/acpi.c | 4 + arch/s390/include/asm/ipl.h | 1 + arch/s390/kernel/ipl.c | 5 + arch/s390/kernel/setup.c | 4 + - arch/x86/kernel/cpu/common.c | 1 + - arch/x86/kernel/setup.c | 68 ++- + arch/x86/kernel/setup.c | 22 +- drivers/acpi/apei/hest.c | 8 + drivers/acpi/irq.c | 17 +- drivers/acpi/scan.c | 9 + @@ -19,108 +14,29 @@ drivers/firmware/efi/Makefile | 1 + drivers/firmware/efi/efi.c | 124 +++-- drivers/firmware/efi/secureboot.c | 38 ++ + drivers/firmware/sysfb.c | 18 +- drivers/hid/hid-rmi.c | 66 --- drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 + drivers/input/rmi4/rmi_driver.c | 124 +++-- drivers/iommu/iommu.c | 22 + - drivers/message/fusion/mptsas.c | 10 + - drivers/message/fusion/mptspi.c | 11 + - drivers/net/wireguard/main.c | 6 + - drivers/nvme/host/core.c | 22 +- - drivers/nvme/host/multipath.c | 19 +- - drivers/nvme/host/nvme.h | 4 + - drivers/pci/pci-driver.c | 78 ++++ drivers/pci/quirks.c | 24 + - drivers/scsi/aacraid/linit.c | 2 + - drivers/scsi/be2iscsi/be_main.c | 2 + - drivers/scsi/hpsa.c | 4 + - drivers/scsi/lpfc/lpfc_ids.h | 12 + - drivers/scsi/megaraid/megaraid_sas_base.c | 4 + - drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 + - drivers/scsi/qla2xxx/qla_os.c | 6 + - drivers/scsi/qla4xxx/ql4_os.c | 2 + drivers/usb/core/hub.c | 7 + - fs/afs/main.c | 3 + include/linux/efi.h | 22 +- - include/linux/kernel.h | 21 + include/linux/lsm_hook_defs.h | 2 + include/linux/lsm_hooks.h | 6 + - include/linux/module.h | 1 + - include/linux/panic.h | 18 +- - include/linux/pci.h | 16 + include/linux/rh_kabi.h | 515 +++++++++++++++++++++ include/linux/rmi.h | 1 + include/linux/security.h | 5 + - init/Kconfig | 2 +- - kernel/Makefile | 1 + - kernel/bpf/syscall.c | 23 + - kernel/module/main.c | 2 + kernel/module/signing.c | 9 +- - kernel/panic.c | 13 + - kernel/rh_messages.c | 209 +++++++++ - scripts/mod/modpost.c | 8 + scripts/tags.sh | 2 + security/integrity/platform_certs/load_uefi.c | 6 +- security/lockdown/Kconfig | 13 + security/lockdown/lockdown.c | 1 + security/security.c | 6 + - 66 files changed, 1540 insertions(+), 189 deletions(-) + 35 files changed, 980 insertions(+), 177 deletions(-) -diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt -index 6cfa6e3996cf..62b314faa050 100644 ---- a/Documentation/admin-guide/kernel-parameters.txt -+++ b/Documentation/admin-guide/kernel-parameters.txt -@@ -6471,6 +6471,15 @@ - unknown_nmi_panic - [X86] Cause panic on unknown NMI. - -+ unprivileged_bpf_disabled= -+ Format: { "0" | "1" | "2" } -+ Sets the initial value of -+ kernel.unprivileged_bpf_disabled sysctl knob. -+ 0 - unprivileged bpf() syscall access is enabled. -+ 1 - unprivileged bpf() syscall access is disabled permanently. -+ 2 - unprivileged bpf() syscall access is disabled. -+ Default value is 2. -+ - usbcore.authorized_default= - [USB] Default USB device authorization: - (default -1 = authorized except for wireless USB, -diff --git a/Kconfig b/Kconfig -index 745bc773f567..f57ff40109d7 100644 ---- a/Kconfig -+++ b/Kconfig -@@ -30,3 +30,5 @@ source "lib/Kconfig" - source "lib/Kconfig.debug" - - source "Documentation/Kconfig" -+ -+source "Kconfig.redhat" -diff --git a/Kconfig.redhat b/Kconfig.redhat -new file mode 100644 -index 000000000000..effb81d04bfd ---- /dev/null -+++ b/Kconfig.redhat -@@ -0,0 +1,17 @@ -+# SPDX-License-Identifier: GPL-2.0-only -+# -+# Red Hat specific options -+# -+ -+menu "Red Hat options" -+ -+config RHEL_DIFFERENCES -+ bool "Remove support for deprecated features" -+ help -+ Red Hat may choose to deprecate certain features in its kernels. -+ Enable this option to remove support for hardware that is no -+ longer supported. -+ -+ Unless you want a restricted kernel, say N here. -+ -+endmenu diff --git a/Makefile b/Makefile -index 3f6628780eb2..0aca431f9bae 100644 +index f26824f367a9..540a8364178e 100644 --- a/Makefile +++ b/Makefile @@ -22,6 +22,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \ @@ -134,21 +50,6 @@ index 3f6628780eb2..0aca431f9bae 100644 # We are using a recursive build, so we need to do a little thinking # to get the ordering right. # -@@ -1346,7 +1350,13 @@ define filechk_version.h - ((c) > 255 ? 255 : (c)))'; \ - echo \#define LINUX_VERSION_MAJOR $(VERSION); \ - echo \#define LINUX_VERSION_PATCHLEVEL $(PATCHLEVEL); \ -- echo \#define LINUX_VERSION_SUBLEVEL $(SUBLEVEL) -+ echo \#define LINUX_VERSION_SUBLEVEL $(SUBLEVEL); \ -+ echo '#define RHEL_MAJOR $(RHEL_MAJOR)'; \ -+ echo '#define RHEL_MINOR $(RHEL_MINOR)'; \ -+ echo '#define RHEL_RELEASE_VERSION(a,b) (((a) << 8) + (b))'; \ -+ echo '#define RHEL_RELEASE_CODE \ -+ $(shell expr $(RHEL_MAJOR) \* 256 + $(RHEL_MINOR))'; \ -+ echo '#define RHEL_RELEASE "$(RHEL_RELEASE)"' - endef - - $(version_h): PATCHLEVEL := $(or $(PATCHLEVEL), 0) diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig index 43c7773b89ae..2c1db1cb5528 100644 --- a/arch/arm/Kconfig @@ -186,22 +87,6 @@ index c5ccca26a408..4cacdb4ab764 100644 default "12" if ARM64_16K_PAGES default "11" help -diff --git a/arch/arm64/kernel/acpi.c b/arch/arm64/kernel/acpi.c -index 378453faa87e..3eddf2d9ded9 100644 ---- a/arch/arm64/kernel/acpi.c -+++ b/arch/arm64/kernel/acpi.c -@@ -42,7 +42,11 @@ int acpi_pci_disabled = 1; /* skip ACPI PCI scan and IRQ initialization */ - EXPORT_SYMBOL(acpi_pci_disabled); - - static bool param_acpi_off __initdata; -+#ifdef CONFIG_RHEL_DIFFERENCES -+static bool param_acpi_on __initdata = true; -+#else - static bool param_acpi_on __initdata; -+#endif - static bool param_acpi_force __initdata; - - static int __init parse_acpi(char *arg) diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h index b0d00032479d..afb9544fb007 100644 --- a/arch/s390/include/asm/ipl.h @@ -249,20 +134,8 @@ index 696c9e007a36..80a56c8eaaae 100644 /* Have one command line that is parsed and saved in /proc/cmdline */ /* boot_command_line has been already set up in early.c */ *cmdline_p = boot_command_line; -diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c -index f3cc7699e1e1..78d9e00d3327 100644 ---- a/arch/x86/kernel/cpu/common.c -+++ b/arch/x86/kernel/cpu/common.c -@@ -1570,6 +1570,7 @@ static void __init early_identify_cpu(struct cpuinfo_x86 *c) - cpu_detect(c); - get_cpu_vendor(c); - get_cpu_cap(c); -+ get_model_name(c); /* RHEL: get model name for unsupported check */ - get_cpu_address_sizes(c); - setup_force_cpu_cap(X86_FEATURE_CPUID); - cpu_parse_early_param(); diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index 88188549647c..db4ec95571bb 100644 +index 88188549647c..d4147393237b 100644 --- a/arch/x86/kernel/setup.c +++ b/arch/x86/kernel/setup.c @@ -21,6 +21,7 @@ @@ -273,65 +146,7 @@ index 88188549647c..db4ec95571bb 100644 #include #include #include -@@ -55,6 +56,7 @@ - #include - #include - #include -+#include - - /* - * max_low_pfn_mapped: highest directly mapped pfn < 4 GB -@@ -807,6 +809,49 @@ static void __init early_reserve_memory(void) - trim_snb_memory(); - } - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ -+static void rh_check_supported(void) -+{ -+ bool guest; -+ -+ guest = (x86_hyper_type != X86_HYPER_NATIVE || boot_cpu_has(X86_FEATURE_HYPERVISOR)); -+ -+ /* RHEL supports single cpu on guests only */ -+ if (((boot_cpu_data.x86_max_cores * smp_num_siblings) == 1) && -+ !guest && is_kdump_kernel()) { -+ pr_crit("Detected single cpu native boot.\n"); -+ pr_crit("Important: In this kernel, single threaded, single CPU 64-bit physical systems are unsupported."); -+ } -+ -+ /* -+ * If the RHEL kernel does not support this hardware, the kernel will -+ * attempt to boot, but no support is provided for this hardware -+ */ -+ switch (boot_cpu_data.x86_vendor) { -+ case X86_VENDOR_AMD: -+ case X86_VENDOR_INTEL: -+ break; -+ default: -+ pr_crit("Detected processor %s %s\n", -+ boot_cpu_data.x86_vendor_id, -+ boot_cpu_data.x86_model_id); -+ break; -+ } -+ -+ /* -+ * Due to the complexity of x86 lapic & ioapic enumeration, and PCI IRQ -+ * routing, ACPI is required for x86. acpi=off is a valid debug kernel -+ * parameter, so just print out a loud warning in case something -+ * goes wrong (which is most of the time). -+ */ -+ if (acpi_disabled && !guest) -+ pr_crit("ACPI has been disabled or is not available on this hardware. This may result in a single cpu boot, incorrect PCI IRQ routing, or boot failure.\n"); -+} -+#else -+#define rh_check_supported() -+#endif -+ - /* - * Dump out kernel offset information on panic. - */ -@@ -1038,6 +1083,13 @@ void __init setup_arch(char **cmdline_p) +@@ -1038,6 +1039,13 @@ void __init setup_arch(char **cmdline_p) if (efi_enabled(EFI_BOOT)) efi_init(); @@ -345,7 +160,7 @@ index 88188549647c..db4ec95571bb 100644 dmi_setup(); /* -@@ -1196,19 +1248,7 @@ void __init setup_arch(char **cmdline_p) +@@ -1196,19 +1204,7 @@ void __init setup_arch(char **cmdline_p) /* Allocate bigger log buffer */ setup_log_buf(1); @@ -366,15 +181,6 @@ index 88188549647c..db4ec95571bb 100644 reserve_initrd(); -@@ -1321,6 +1361,8 @@ void __init setup_arch(char **cmdline_p) - efi_apply_memmap_quirks(); - #endif - -+ rh_check_supported(); -+ - unwind_init(); - } - diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c index 6aef1ee5e1bd..8f146b1b4972 100644 --- a/drivers/acpi/apei/hest.c @@ -748,6 +554,42 @@ index 000000000000..de0a3714a5d4 + } + } +} +diff --git a/drivers/firmware/sysfb.c b/drivers/firmware/sysfb.c +index 3fd3563d962b..75d67e6dde2a 100644 +--- a/drivers/firmware/sysfb.c ++++ b/drivers/firmware/sysfb.c +@@ -34,6 +34,22 @@ + #include + #include + ++static int skip_simpledrm; ++ ++static int __init simpledrm_disable(char *opt) ++{ ++ if (!opt) ++ return -EINVAL; ++ ++ get_option(&opt, &skip_simpledrm); ++ ++ if (skip_simpledrm) ++ pr_info("The simpledrm driver will not be probed\n"); ++ ++ return 0; ++} ++early_param("nvidia-drm.modeset", simpledrm_disable); ++ + static struct platform_device *pd; + static DEFINE_MUTEX(disable_lock); + static bool disabled; +@@ -83,7 +99,7 @@ static __init int sysfb_init(void) + + /* try to create a simple-framebuffer device */ + compatible = sysfb_parse_mode(si, &mode); +- if (compatible) { ++ if (compatible && !skip_simpledrm) { + pd = sysfb_create_simplefb(si, &mode); + if (!IS_ERR(pd)) + goto unlock_mutex; diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c index 84e7ba5314d3..efc96776f761 100644 --- a/drivers/hid/hid-rmi.c @@ -1133,332 +975,6 @@ index 5f6a85aea501..3b1e9faa9c2d 100644 /* * Changes the default domain of an iommu group that has *only* one device * -diff --git a/drivers/message/fusion/mptsas.c b/drivers/message/fusion/mptsas.c -index 88fe4a860ae5..f4b67fe3f000 100644 ---- a/drivers/message/fusion/mptsas.c -+++ b/drivers/message/fusion/mptsas.c -@@ -5320,6 +5320,11 @@ mptsas_probe(struct pci_dev *pdev, const struct pci_device_id *id) - ioc, MPI_SAS_OP_CLEAR_ALL_PERSISTENT); - } - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ add_taint(TAINT_SUPPORT_REMOVED, LOCKDEP_STILL_OK); -+ pr_warn("MPTSAS MODULE IS NOT SUPPORTED\n"); -+#endif -+ - error = scsi_add_host(sh, &ioc->pcidev->dev); - if (error) { - dprintk(ioc, printk(MYIOC_s_ERR_FMT -@@ -5383,6 +5388,10 @@ static void mptsas_remove(struct pci_dev *pdev) - } - - static struct pci_device_id mptsas_pci_table[] = { -+#ifdef CONFIG_RHEL_DIFFERENCES -+ { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068, -+ PCI_VENDOR_ID_VMWARE, PCI_ANY_ID }, -+#else - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1064, - PCI_ANY_ID, PCI_ANY_ID }, - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068, -@@ -5395,6 +5404,7 @@ static struct pci_device_id mptsas_pci_table[] = { - PCI_ANY_ID, PCI_ANY_ID }, - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068_820XELP, - PCI_ANY_ID, PCI_ANY_ID }, -+#endif - {0} /* Terminating entry */ - }; - MODULE_DEVICE_TABLE(pci, mptsas_pci_table); -diff --git a/drivers/message/fusion/mptspi.c b/drivers/message/fusion/mptspi.c -index 62089a8caa2f..2606c7cafcf7 100644 ---- a/drivers/message/fusion/mptspi.c -+++ b/drivers/message/fusion/mptspi.c -@@ -1238,12 +1238,17 @@ static struct spi_function_template mptspi_transport_functions = { - */ - - static struct pci_device_id mptspi_pci_table[] = { -+#ifdef CONFIG_RHEL_DIFFERENCES -+ { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1030, -+ PCI_VENDOR_ID_VMWARE, PCI_ANY_ID }, -+#else - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1030, - PCI_ANY_ID, PCI_ANY_ID }, - { PCI_VENDOR_ID_ATTO, MPI_MANUFACTPAGE_DEVID_53C1030, - PCI_ANY_ID, PCI_ANY_ID }, - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1035, - PCI_ANY_ID, PCI_ANY_ID }, -+#endif - {0} /* Terminating entry */ - }; - MODULE_DEVICE_TABLE(pci, mptspi_pci_table); -@@ -1534,6 +1539,12 @@ mptspi_probe(struct pci_dev *pdev, const struct pci_device_id *id) - 0, 0, 0, 0, 5); - - scsi_scan_host(sh); -+ -+#ifdef CONFIG_RHEL_DIFFERENCES -+ add_taint(TAINT_SUPPORT_REMOVED, LOCKDEP_STILL_OK); -+ pr_warn("MPTSPI MODULE IS NOT SUPPORTED\n"); -+#endif -+ - return 0; - - out_mptspi_probe: -diff --git a/drivers/net/wireguard/main.c b/drivers/net/wireguard/main.c -index ee4da9ab8013..d395d11eadc4 100644 ---- a/drivers/net/wireguard/main.c -+++ b/drivers/net/wireguard/main.c -@@ -12,6 +12,7 @@ - - #include - -+#include - #include - #include - #include -@@ -21,6 +22,11 @@ static int __init wg_mod_init(void) - { - int ret; - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ if (fips_enabled) -+ return -EOPNOTSUPP; -+#endif -+ - ret = wg_allowedips_slab_init(); - if (ret < 0) - goto err_allowedips; -diff --git a/drivers/nvme/host/core.c b/drivers/nvme/host/core.c -index 8b6421141162..c21b55a5d337 100644 ---- a/drivers/nvme/host/core.c -+++ b/drivers/nvme/host/core.c -@@ -250,6 +250,9 @@ static void nvme_delete_ctrl_sync(struct nvme_ctrl *ctrl) - - static blk_status_t nvme_error_status(u16 status) - { -+ if (unlikely(status & NVME_SC_DNR)) -+ return BLK_STS_TARGET; -+ - switch (status & 0x7ff) { - case NVME_SC_SUCCESS: - return BLK_STS_OK; -@@ -340,6 +343,7 @@ enum nvme_disposition { - COMPLETE, - RETRY, - FAILOVER, -+ FAILUP, - AUTHENTICATE, - }; - -@@ -351,15 +355,16 @@ static inline enum nvme_disposition nvme_decide_disposition(struct request *req) - if ((nvme_req(req)->status & 0x7ff) == NVME_SC_AUTH_REQUIRED) - return AUTHENTICATE; - -- if (blk_noretry_request(req) || -+ if ((req->cmd_flags & (REQ_FAILFAST_DEV | REQ_FAILFAST_DRIVER)) || - (nvme_req(req)->status & NVME_SC_DNR) || - nvme_req(req)->retries >= nvme_max_retries) - return COMPLETE; - -- if (req->cmd_flags & REQ_NVME_MPATH) { -+ if (req->cmd_flags & (REQ_NVME_MPATH | REQ_FAILFAST_TRANSPORT)) { - if (nvme_is_path_error(nvme_req(req)->status) || - blk_queue_dying(req->q)) -- return FAILOVER; -+ return (req->cmd_flags & REQ_NVME_MPATH) ? -+ FAILOVER : FAILUP; - } else { - if (blk_queue_dying(req->q)) - return COMPLETE; -@@ -389,6 +394,14 @@ static inline void nvme_end_req(struct request *req) - blk_mq_end_request(req, status); - } - -+static inline void nvme_failup_req(struct request *req) -+{ -+ nvme_update_ana(req); -+ -+ nvme_req(req)->status = NVME_SC_HOST_PATH_ERROR; -+ nvme_end_req(req); -+} -+ - void nvme_complete_rq(struct request *req) - { - struct nvme_ctrl *ctrl = nvme_req(req)->ctrl; -@@ -409,6 +422,9 @@ void nvme_complete_rq(struct request *req) - case FAILOVER: - nvme_failover_req(req); - return; -+ case FAILUP: -+ nvme_failup_req(req); -+ return; - case AUTHENTICATE: - #ifdef CONFIG_NVME_AUTH - queue_work(nvme_wq, &ctrl->dhchap_auth_work); -diff --git a/drivers/nvme/host/multipath.c b/drivers/nvme/host/multipath.c -index fc39d01e7b63..a3d68d41be11 100644 ---- a/drivers/nvme/host/multipath.c -+++ b/drivers/nvme/host/multipath.c -@@ -80,14 +80,10 @@ void nvme_mpath_start_freeze(struct nvme_subsystem *subsys) - blk_freeze_queue_start(h->disk->queue); - } - --void nvme_failover_req(struct request *req) -+void nvme_update_ana(struct request *req) - { - struct nvme_ns *ns = req->q->queuedata; - u16 status = nvme_req(req)->status & 0x7ff; -- unsigned long flags; -- struct bio *bio; -- -- nvme_mpath_clear_current_path(ns); - - /* - * If we got back an ANA error, we know the controller is alive but not -@@ -98,6 +94,16 @@ void nvme_failover_req(struct request *req) - set_bit(NVME_NS_ANA_PENDING, &ns->flags); - queue_work(nvme_wq, &ns->ctrl->ana_work); - } -+} -+ -+void nvme_failover_req(struct request *req) -+{ -+ struct nvme_ns *ns = req->q->queuedata; -+ unsigned long flags; -+ struct bio *bio; -+ -+ nvme_mpath_clear_current_path(ns); -+ nvme_update_ana(req); - - spin_lock_irqsave(&ns->head->requeue_lock, flags); - for (bio = req->bio; bio; bio = bio->bi_next) { -@@ -905,8 +911,7 @@ int nvme_mpath_init_identify(struct nvme_ctrl *ctrl, struct nvme_id_ctrl *id) - int error = 0; - - /* check if multipath is enabled and we have the capability */ -- if (!multipath || !ctrl->subsys || -- !(ctrl->subsys->cmic & NVME_CTRL_CMIC_ANA)) -+ if (!ctrl->subsys || !(ctrl->subsys->cmic & NVME_CTRL_CMIC_ANA)) - return 0; - - if (!ctrl->max_namespaces || -diff --git a/drivers/nvme/host/nvme.h b/drivers/nvme/host/nvme.h -index 424c8a467a0c..3230b91d3476 100644 ---- a/drivers/nvme/host/nvme.h -+++ b/drivers/nvme/host/nvme.h -@@ -873,6 +873,7 @@ void nvme_mpath_wait_freeze(struct nvme_subsystem *subsys); - void nvme_mpath_start_freeze(struct nvme_subsystem *subsys); - void nvme_mpath_default_iopolicy(struct nvme_subsystem *subsys); - void nvme_failover_req(struct request *req); -+void nvme_update_ana(struct request *req); - void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl); - int nvme_mpath_alloc_disk(struct nvme_ctrl *ctrl,struct nvme_ns_head *head); - void nvme_mpath_add_disk(struct nvme_ns *ns, __le32 anagrpid); -@@ -911,6 +912,9 @@ static inline bool nvme_ctrl_use_ana(struct nvme_ctrl *ctrl) - static inline void nvme_failover_req(struct request *req) - { - } -+static inline void nvme_update_ana(struct request *req) -+{ -+} - static inline void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl) - { - } -diff --git a/drivers/pci/pci-driver.c b/drivers/pci/pci-driver.c -index a2ceeacc33eb..be6e0feabf99 100644 ---- a/drivers/pci/pci-driver.c -+++ b/drivers/pci/pci-driver.c -@@ -19,6 +19,7 @@ - #include - #include - #include -+#include - #include - #include - #include "pci.h" -@@ -296,6 +297,83 @@ static struct attribute *pci_drv_attrs[] = { - }; - ATTRIBUTE_GROUPS(pci_drv); - -+#ifdef CONFIG_RHEL_DIFFERENCES -+/** -+ * pci_hw_deprecated - Tell if a PCI device is deprecated -+ * @ids: array of PCI device id structures to search in -+ * @dev: the PCI device structure to match against -+ * -+ * Used by a driver to check whether this device is in its list of deprecated -+ * devices. Returns the matching pci_device_id structure or %NULL if there is -+ * no match. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+const struct pci_device_id *pci_hw_deprecated(const struct pci_device_id *ids, -+ struct pci_dev *dev) -+{ -+ const struct pci_device_id *ret = pci_match_id(ids, dev); -+ -+ if (!ret) -+ return NULL; -+ -+ mark_hardware_deprecated(dev_driver_string(&dev->dev), "%04X:%04X @ %s", -+ dev->device, dev->vendor, pci_name(dev)); -+ return ret; -+} -+EXPORT_SYMBOL(pci_hw_deprecated); -+ -+/** -+ * pci_hw_unmaintained - Tell if a PCI device is unmaintained -+ * @ids: array of PCI device id structures to search in -+ * @dev: the PCI device structure to match against -+ * -+ * Used by a driver to check whether this device is in its list of unmaintained -+ * devices. Returns the matching pci_device_id structure or %NULL if there is -+ * no match. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+const struct pci_device_id *pci_hw_unmaintained(const struct pci_device_id *ids, -+ struct pci_dev *dev) -+{ -+ const struct pci_device_id *ret = pci_match_id(ids, dev); -+ -+ if (!ret) -+ return NULL; -+ -+ mark_hardware_unmaintained(dev_driver_string(&dev->dev), "%04X:%04X @ %s", -+ dev->device, dev->vendor, pci_name(dev)); -+ return ret; -+} -+EXPORT_SYMBOL(pci_hw_unmaintained); -+ -+/** -+ * pci_hw_disabled - Tell if a PCI device is disabled -+ * @ids: array of PCI device id structures to search in -+ * @dev: the PCI device structure to match against -+ * -+ * Used by a driver to check whether this device is in its list of disabled -+ * devices. Returns the matching pci_device_id structure or %NULL if there is -+ * no match. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+const struct pci_device_id *pci_hw_disabled(const struct pci_device_id *ids, -+ struct pci_dev *dev) -+{ -+ const struct pci_device_id *ret = pci_match_id(ids, dev); -+ -+ if (!ret) -+ return NULL; -+ -+ mark_hardware_disabled(dev_driver_string(&dev->dev), "%04X:%04X @ %s", -+ dev->device, dev->vendor, pci_name(dev)); -+ return ret; -+} -+EXPORT_SYMBOL(pci_hw_disabled); -+#endif -+ - struct drv_dev_and_id { - struct pci_driver *drv; - struct pci_dev *dev; diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c index 285acc4aaccc..a7056957e7dd 100644 --- a/drivers/pci/quirks.c @@ -1494,260 +1010,6 @@ index 285acc4aaccc..a7056957e7dd 100644 /* * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero) * class code. Fix it. -diff --git a/drivers/scsi/aacraid/linit.c b/drivers/scsi/aacraid/linit.c -index 5ba5c18b77b4..87f58b189772 100644 ---- a/drivers/scsi/aacraid/linit.c -+++ b/drivers/scsi/aacraid/linit.c -@@ -78,6 +78,7 @@ char aac_driver_version[] = AAC_DRIVER_FULL_VERSION; - * Note: The last field is used to index into aac_drivers below. - */ - static const struct pci_device_id aac_pci_tbl[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - { 0x1028, 0x0001, 0x1028, 0x0001, 0, 0, 0 }, /* PERC 2/Si (Iguana/PERC2Si) */ - { 0x1028, 0x0002, 0x1028, 0x0002, 0, 0, 1 }, /* PERC 3/Di (Opal/PERC3Di) */ - { 0x1028, 0x0003, 0x1028, 0x0003, 0, 0, 2 }, /* PERC 3/Si (SlimFast/PERC3Si */ -@@ -145,6 +146,7 @@ static const struct pci_device_id aac_pci_tbl[] = { - { 0x9005, 0x0285, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 59 }, /* Adaptec Catch All */ - { 0x9005, 0x0286, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 60 }, /* Adaptec Rocket Catch All */ - { 0x9005, 0x0288, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 61 }, /* Adaptec NEMER/ARK Catch All */ -+#endif - { 0x9005, 0x028b, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 62 }, /* Adaptec PMC Series 6 (Tupelo) */ - { 0x9005, 0x028c, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 63 }, /* Adaptec PMC Series 7 (Denali) */ - { 0x9005, 0x028d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 64 }, /* Adaptec PMC Series 8 */ -diff --git a/drivers/scsi/be2iscsi/be_main.c b/drivers/scsi/be2iscsi/be_main.c -index 50a577ac3bb4..6f862b855ccf 100644 ---- a/drivers/scsi/be2iscsi/be_main.c -+++ b/drivers/scsi/be2iscsi/be_main.c -@@ -387,11 +387,13 @@ static int beiscsi_eh_device_reset(struct scsi_cmnd *sc) - - /*------------------- PCI Driver operations and data ----------------- */ - static const struct pci_device_id beiscsi_pci_id_table[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - { PCI_DEVICE(BE_VENDOR_ID, BE_DEVICE_ID1) }, - { PCI_DEVICE(BE_VENDOR_ID, BE_DEVICE_ID2) }, - { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID1) }, - { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID2) }, - { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID3) }, -+#endif - { PCI_DEVICE(ELX_VENDOR_ID, OC_SKH_ID1) }, - { 0 } - }; -diff --git a/drivers/scsi/hpsa.c b/drivers/scsi/hpsa.c -index f6da34850af9..f994f3ce8851 100644 ---- a/drivers/scsi/hpsa.c -+++ b/drivers/scsi/hpsa.c -@@ -82,7 +82,9 @@ MODULE_DESCRIPTION("Driver for HP Smart Array Controller version " \ - HPSA_DRIVER_VERSION); - MODULE_VERSION(HPSA_DRIVER_VERSION); - MODULE_LICENSE("GPL"); -+#ifndef CONFIG_RHEL_DIFFERENCES - MODULE_ALIAS("cciss"); -+#endif - - static int hpsa_simple_mode; - module_param(hpsa_simple_mode, int, S_IRUGO|S_IWUSR); -@@ -144,10 +146,12 @@ static const struct pci_device_id hpsa_pci_device_id[] = { - {PCI_VENDOR_ID_HP_3PAR, 0x0075, 0x1590, 0x007D}, - {PCI_VENDOR_ID_HP_3PAR, 0x0075, 0x1590, 0x0088}, - {PCI_VENDOR_ID_HP, 0x333f, 0x103c, 0x333f}, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_HP, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, - PCI_CLASS_STORAGE_RAID << 8, 0xffff << 8, 0}, - {PCI_VENDOR_ID_COMPAQ, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, - PCI_CLASS_STORAGE_RAID << 8, 0xffff << 8, 0}, -+#endif - {0,} - }; - -diff --git a/drivers/scsi/lpfc/lpfc_ids.h b/drivers/scsi/lpfc/lpfc_ids.h -index 0b1616e93cf4..85fc52038a82 100644 ---- a/drivers/scsi/lpfc/lpfc_ids.h -+++ b/drivers/scsi/lpfc/lpfc_ids.h -@@ -24,6 +24,7 @@ - #include - - const struct pci_device_id lpfc_id_table[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_VIPER, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_FIREFLY, -@@ -54,10 +55,13 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_HELIOS_DCSP, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BMID, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BSMB, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR_SCSP, -@@ -68,6 +72,7 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZSMB, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_TFLY, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LP101, -@@ -78,6 +83,7 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LPE11000S, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT_MID, -@@ -90,6 +96,7 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT_S, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_PROTEUS_VF, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_PROTEUS_PF, -@@ -100,18 +107,23 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_SERVERENGINE, PCI_DEVICE_ID_TOMCAT, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_FALCON, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BALIUS, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FC, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FCOE, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FC_VF, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FCOE_VF, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_G6_FC, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_G7_FC, -diff --git a/drivers/scsi/megaraid/megaraid_sas_base.c b/drivers/scsi/megaraid/megaraid_sas_base.c -index 3ceece988338..9ac2cfc37f71 100644 ---- a/drivers/scsi/megaraid/megaraid_sas_base.c -+++ b/drivers/scsi/megaraid/megaraid_sas_base.c -@@ -149,6 +149,7 @@ megasas_set_ld_removed_by_fw(struct megasas_instance *instance); - */ - static struct pci_device_id megasas_pci_table[] = { - -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1064R)}, - /* xscale IOP */ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1078R)}, -@@ -157,16 +158,19 @@ static struct pci_device_id megasas_pci_table[] = { - /* ppc IOP */ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1078GEN2)}, - /* gen2*/ -+#endif - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS0079GEN2)}, - /* gen2*/ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS0073SKINNY)}, - /* skinny*/ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS0071SKINNY)}, - /* skinny*/ -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_VERDE_ZCR)}, - /* xscale IOP, vega */ - {PCI_DEVICE(PCI_VENDOR_ID_DELL, PCI_DEVICE_ID_DELL_PERC5)}, - /* xscale IOP */ -+#endif - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_FUSION)}, - /* Fusion */ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_PLASMA)}, -diff --git a/drivers/scsi/mpt3sas/mpt3sas_scsih.c b/drivers/scsi/mpt3sas/mpt3sas_scsih.c -index 8e24ebcebfe5..25aa49292397 100644 ---- a/drivers/scsi/mpt3sas/mpt3sas_scsih.c -+++ b/drivers/scsi/mpt3sas/mpt3sas_scsih.c -@@ -12618,6 +12618,7 @@ bool scsih_ncq_prio_supp(struct scsi_device *sdev) - * The pci device ids are defined in mpi/mpi2_cnfg.h. - */ - static const struct pci_device_id mpt3sas_pci_table[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - /* Spitfire ~ 2004 */ - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2004, - PCI_ANY_ID, PCI_ANY_ID }, -@@ -12636,6 +12637,7 @@ static const struct pci_device_id mpt3sas_pci_table[] = { - PCI_ANY_ID, PCI_ANY_ID }, - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2116_2, - PCI_ANY_ID, PCI_ANY_ID }, -+#endif - /* Thunderbolt ~ 2208 */ - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2208_1, - PCI_ANY_ID, PCI_ANY_ID }, -@@ -12660,9 +12662,11 @@ static const struct pci_device_id mpt3sas_pci_table[] = { - PCI_ANY_ID, PCI_ANY_ID }, - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SWITCH_MPI_EP_1, - PCI_ANY_ID, PCI_ANY_ID }, -+#ifndef CONFIG_RHEL_DIFFERENCES - /* SSS6200 */ - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SSS6200, - PCI_ANY_ID, PCI_ANY_ID }, -+#endif - /* Fury ~ 3004 and 3008 */ - { MPI2_MFGPAGE_VENDORID_LSI, MPI25_MFGPAGE_DEVID_SAS3004, - PCI_ANY_ID, PCI_ANY_ID }, -diff --git a/drivers/scsi/qla2xxx/qla_os.c b/drivers/scsi/qla2xxx/qla_os.c -index 7fb28c207ee5..54f5e412e732 100644 ---- a/drivers/scsi/qla2xxx/qla_os.c -+++ b/drivers/scsi/qla2xxx/qla_os.c -@@ -8065,6 +8065,7 @@ static const struct pci_error_handlers qla2xxx_err_handler = { - }; - - static struct pci_device_id qla2xxx_pci_tbl[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2100) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2200) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2300) }, -@@ -8077,13 +8078,18 @@ static struct pci_device_id qla2xxx_pci_tbl[] = { - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8432) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP5422) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP5432) }, -+#endif - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2532) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2031) }, -+#ifndef CONFIG_RHEL_DIFFERENCES - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8001) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8021) }, -+#endif - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8031) }, -+#ifndef CONFIG_RHEL_DIFFERENCES - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISPF001) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8044) }, -+#endif - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2071) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2271) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2261) }, -diff --git a/drivers/scsi/qla4xxx/ql4_os.c b/drivers/scsi/qla4xxx/ql4_os.c -index 005502125b27..cd577c40dcca 100644 ---- a/drivers/scsi/qla4xxx/ql4_os.c -+++ b/drivers/scsi/qla4xxx/ql4_os.c -@@ -9854,6 +9854,7 @@ static struct pci_device_id qla4xxx_pci_tbl[] = { - .subvendor = PCI_ANY_ID, - .subdevice = PCI_ANY_ID, - }, -+#ifndef CONFIG_RHEL_DIFFERENCES - { - .vendor = PCI_VENDOR_ID_QLOGIC, - .device = PCI_DEVICE_ID_QLOGIC_ISP8022, -@@ -9872,6 +9873,7 @@ static struct pci_device_id qla4xxx_pci_tbl[] = { - .subvendor = PCI_ANY_ID, - .subdevice = PCI_ANY_ID, - }, -+#endif - {0, 0}, - }; - MODULE_DEVICE_TABLE(pci, qla4xxx_pci_tbl); diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c index 9eca403af2a8..ebe803d4ad4d 100644 --- a/drivers/usb/core/hub.c @@ -1766,20 +1028,6 @@ index 9eca403af2a8..ebe803d4ad4d 100644 /* Lock the device, then check to see if we were * disconnected while waiting for the lock to succeed. */ usb_lock_device(hdev); -diff --git a/fs/afs/main.c b/fs/afs/main.c -index eae288c8d40a..8b8bf447cedc 100644 ---- a/fs/afs/main.c -+++ b/fs/afs/main.c -@@ -201,6 +201,9 @@ static int __init afs_init(void) - goto error_proc; - } - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ mark_partner_supported(KBUILD_MODNAME, THIS_MODULE); -+#endif - return ret; - - error_proc: diff --git a/include/linux/efi.h b/include/linux/efi.h index 98598bd1d2fa..34a6233fabaf 100644 --- a/include/linux/efi.h @@ -1848,36 +1096,6 @@ index 98598bd1d2fa..34a6233fabaf 100644 static inline enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var) { -diff --git a/include/linux/kernel.h b/include/linux/kernel.h -index fe6efb24d151..85b185391da7 100644 ---- a/include/linux/kernel.h -+++ b/include/linux/kernel.h -@@ -508,4 +508,25 @@ static inline void ftrace_dump(enum ftrace_dump_mode oops_dump_mode) { } - /* OTHER_WRITABLE? Generally considered a bad idea. */ \ - BUILD_BUG_ON_ZERO((perms) & 2) + \ - (perms)) -+ -+struct module; -+ -+#ifdef CONFIG_RHEL_DIFFERENCES -+void mark_hardware_unmaintained(const char *driver_name, char *fmt, ...); -+void mark_driver_unmaintained(const char *driver_name); -+void mark_hardware_deprecated(const char *driver_name, char *fmt, ...); -+void mark_driver_deprecated(const char *driver_name); -+void mark_hardware_disabled(const char *driver_name, char *fmt, ...); -+void mark_tech_preview(const char *msg, struct module *mod); -+void mark_partner_supported(const char *msg, struct module *mod); -+#else -+static inline void mark_hardware_unmaintained(const char *driver_name, char *fmt, ...) { } -+static inline void mark_driver_unmaintained(const char *driver_name) { } -+static inline void mark_hardware_deprecated(const char *driver_name, char *fmt, ...) { } -+static inline void mark_driver_deprecated(const char *driver_name) { } -+static inline void mark_hardware_disabled(const char *driver_name, char *fmt, ...) { } -+static inline void mark_tech_preview(const char *msg, struct module *mod) { } -+static inline void mark_partner_supported(const char *msg, struct module *mod) { } -+#endif -+ - #endif diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h index ed6cb2ac55fa..72fb26d13f28 100644 --- a/include/linux/lsm_hook_defs.h @@ -1908,74 +1126,6 @@ index 0a5ba81f7367..39826de8d680 100644 * Security hooks for perf events * * @perf_event_open: -diff --git a/include/linux/module.h b/include/linux/module.h -index 8c5909c0076c..bab37e9055b1 100644 ---- a/include/linux/module.h -+++ b/include/linux/module.h -@@ -379,6 +379,7 @@ struct module { - struct module_attribute *modinfo_attrs; - const char *version; - const char *srcversion; -+ const char *rhelversion; - struct kobject *holders_dir; - - /* Exported symbols */ -diff --git a/include/linux/panic.h b/include/linux/panic.h -index 979b776e3bcb..4eabcc0d8a91 100644 ---- a/include/linux/panic.h -+++ b/include/linux/panic.h -@@ -70,7 +70,23 @@ static inline void set_arch_panic_timeout(int timeout, int arch_default_timeout) - #define TAINT_AUX 16 - #define TAINT_RANDSTRUCT 17 - #define TAINT_TEST 18 --#define TAINT_FLAGS_COUNT 19 -+/* Start of Red Hat-specific taint flags */ -+#define TAINT_19 19 -+#define TAINT_20 20 -+#define TAINT_21 21 -+#define TAINT_22 22 -+#define TAINT_23 23 -+#define TAINT_24 24 -+#define TAINT_25 25 -+#define TAINT_PARTNER_SUPPORTED 26 -+#define TAINT_SUPPORT_REMOVED 27 -+/* Bits 28 - 31 are reserved for Red Hat use only */ -+#define TAINT_RESERVED28 28 -+#define TAINT_RESERVED29 29 -+#define TAINT_RESERVED30 30 -+#define TAINT_UNPRIVILEGED_BPF 31 -+/* End of Red Hat-specific taint flags */ -+#define TAINT_FLAGS_COUNT 32 - #define TAINT_FLAGS_MAX ((1UL << TAINT_FLAGS_COUNT) - 1) - - struct taint_flag { -diff --git a/include/linux/pci.h b/include/linux/pci.h -index 254c8a4126a8..c0f718911aa9 100644 ---- a/include/linux/pci.h -+++ b/include/linux/pci.h -@@ -1520,6 +1520,22 @@ int pci_add_dynid(struct pci_driver *drv, - unsigned long driver_data); - const struct pci_device_id *pci_match_id(const struct pci_device_id *ids, - struct pci_dev *dev); -+ -+#ifdef CONFIG_RHEL_DIFFERENCES -+const struct pci_device_id *pci_hw_deprecated(const struct pci_device_id *ids, -+ struct pci_dev *dev); -+const struct pci_device_id *pci_hw_unmaintained(const struct pci_device_id *ids, -+ struct pci_dev *dev); -+const struct pci_device_id *pci_hw_disabled(const struct pci_device_id *ids, -+ struct pci_dev *dev); -+#else -+static inline const struct pci_device_id *pci_hw_deprecated(const struct pci_device_id *ids, -+ struct pci_dev *dev) { return NULL; } -+static inline const struct pci_device_id *pci_hw_unmaintained(const struct pci_device_id *ids, -+ struct pci_dev *dev) { return NULL; } -+static inline const struct pci_device_id *pci_hw_disabled(const struct pci_device_id *ids, -+ struct pci_dev *dev) {return NULL; } -+#endif - int pci_scan_bridge(struct pci_bus *bus, struct pci_dev *dev, int max, - int pass); - diff --git a/include/linux/rh_kabi.h b/include/linux/rh_kabi.h new file mode 100644 index 000000000000..c7b42c1f1681 @@ -2532,99 +1682,6 @@ index 5b67f208f7de..060133d19a4b 100644 #endif /* CONFIG_SECURITY */ #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE) -diff --git a/init/Kconfig b/init/Kconfig -index 44e90b28a30f..2d854d4f390a 100644 ---- a/init/Kconfig -+++ b/init/Kconfig -@@ -1698,7 +1698,7 @@ config AIO - this option saves about 7k. - - config IO_URING -- bool "Enable IO uring support" if EXPERT -+ bool "Enable IO uring support" - select IO_WQ - default y - help -diff --git a/kernel/Makefile b/kernel/Makefile -index 10ef068f598d..d7953f0ee28a 100644 ---- a/kernel/Makefile -+++ b/kernel/Makefile -@@ -12,6 +12,7 @@ obj-y = fork.o exec_domain.o panic.o \ - notifier.o ksysfs.o cred.o reboot.o \ - async.o range.o smpboot.o ucount.o regset.o - -+obj-$(CONFIG_RHEL_DIFFERENCES) += rh_messages.o - obj-$(CONFIG_USERMODE_DRIVER) += usermode_driver.o - obj-$(CONFIG_MODULES) += kmod.o - obj-$(CONFIG_MULTIUSER) += groups.o -diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c -index ecca9366c7a6..be37bb092f7a 100644 ---- a/kernel/bpf/syscall.c -+++ b/kernel/bpf/syscall.c -@@ -26,6 +26,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -54,6 +55,23 @@ static DEFINE_SPINLOCK(map_idr_lock); - static DEFINE_IDR(link_idr); - static DEFINE_SPINLOCK(link_idr_lock); - -+static int __init unprivileged_bpf_setup(char *str) -+{ -+ unsigned long disabled; -+ if (!kstrtoul(str, 0, &disabled)) -+ sysctl_unprivileged_bpf_disabled = !!disabled; -+ -+ if (!sysctl_unprivileged_bpf_disabled) { -+ pr_warn("Unprivileged BPF has been enabled " -+ "(unprivileged_bpf_disabled=0 has been supplied " -+ "in boot parameters), tainting the kernel"); -+ add_taint(TAINT_UNPRIVILEGED_BPF, LOCKDEP_STILL_OK); -+ } -+ -+ return 1; -+} -+__setup("unprivileged_bpf_disabled=", unprivileged_bpf_setup); -+ - int sysctl_unprivileged_bpf_disabled __read_mostly = - IS_BUILTIN(CONFIG_BPF_UNPRIV_DEFAULT_OFF) ? 2 : 0; - -@@ -5288,6 +5306,11 @@ static int bpf_unpriv_handler(struct ctl_table *table, int write, - if (write && !ret) { - if (locked_state && unpriv_enable != 1) - return -EPERM; -+ if (!unpriv_enable) { -+ pr_warn("Unprivileged BPF has been enabled, " -+ "tainting the kernel"); -+ add_taint(TAINT_UNPRIVILEGED_BPF, LOCKDEP_STILL_OK); -+ } - *(int *)table->data = unpriv_enable; - } - -diff --git a/kernel/module/main.c b/kernel/module/main.c -index 4ac3fe43e6c8..5b2604d7e2a7 100644 ---- a/kernel/module/main.c -+++ b/kernel/module/main.c -@@ -521,6 +521,7 @@ static struct module_attribute modinfo_##field = { \ - - MODINFO_ATTR(version); - MODINFO_ATTR(srcversion); -+MODINFO_ATTR(rhelversion); - - static struct { - char name[MODULE_NAME_LEN + 1]; -@@ -968,6 +969,7 @@ struct module_attribute *modinfo_attrs[] = { - &module_uevent, - &modinfo_version, - &modinfo_srcversion, -+ &modinfo_rhelversion, - &modinfo_initstate, - &modinfo_coresize, - #ifdef CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC diff --git a/kernel/module/signing.c b/kernel/module/signing.c index a2ff4242e623..f0d2be1ee4f1 100644 --- a/kernel/module/signing.c @@ -2648,278 +1705,6 @@ index a2ff4242e623..f0d2be1ee4f1 100644 } int module_sig_check(struct load_info *info, int flags) -diff --git a/kernel/panic.c b/kernel/panic.c -index 463c9295bc28..9f4d0cefeceb 100644 ---- a/kernel/panic.c -+++ b/kernel/panic.c -@@ -470,6 +470,19 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = { - [ TAINT_AUX ] = { 'X', ' ', true }, - [ TAINT_RANDSTRUCT ] = { 'T', ' ', true }, - [ TAINT_TEST ] = { 'N', ' ', true }, -+ [ TAINT_19 ] = { '?', '-', false }, -+ [ TAINT_20 ] = { '?', '-', false }, -+ [ TAINT_21 ] = { '?', '-', false }, -+ [ TAINT_22 ] = { '?', '-', false }, -+ [ TAINT_23 ] = { '?', '-', false }, -+ [ TAINT_24 ] = { '?', '-', false }, -+ [ TAINT_25 ] = { '?', '-', false }, -+ [ TAINT_PARTNER_SUPPORTED ] = { 'p', ' ', true }, -+ [ TAINT_SUPPORT_REMOVED ] = { 'h', ' ', false }, -+ [ TAINT_RESERVED28 ] = { '?', '-', false }, -+ [ TAINT_RESERVED29 ] = { '?', '-', false }, -+ [ TAINT_RESERVED30 ] = { '?', '-', false }, -+ [ TAINT_UNPRIVILEGED_BPF ] = { 'u', ' ', false }, - }; - - /** -diff --git a/kernel/rh_messages.c b/kernel/rh_messages.c -new file mode 100644 -index 000000000000..c55fb108c6bb ---- /dev/null -+++ b/kernel/rh_messages.c -@@ -0,0 +1,209 @@ -+#include -+#include -+ -+#define DEV_DESC_LEN 256 -+/* -+ * The following functions are used by Red Hat to indicate to users that -+ * hardware and drivers are unsupported, or have limited support in RHEL major -+ * and minor releases. These functions output loud warning messages to the end -+ * user and should be USED WITH CAUTION. -+ * -+ * Any use of these functions _MUST_ be documented in the RHEL Release Notes, -+ * and have approval of management. -+ * -+ * Generally, the process of disabling a driver or device in RHEL requires the -+ * driver or device to be marked as 'deprecated' in all existing releases, and -+ * then either 'unmaintained' or 'disabled' in a future release. -+ * -+ * In general, deprecated and unmaintained drivers continue to receive security -+ * related fixes until they are disabled. -+ */ -+ -+/** -+ * mark_hardware_unmaintained() - Mark hardware as unmaintained. -+ * @driver_name: driver name -+ * @fmt: format for device description -+ * @...: args for device description -+ * -+ * Called to notify users that the device will no longer be tested on a routine -+ * basis and driver code associated with this device is no longer being updated. -+ * Red Hat may fix security-related and critical issues. Support for this device -+ * will be disabled in a future major release and users deploying this device -+ * should plan to replace the device in production systems. -+ * -+ * This function should be used when the driver's usage can be tied to a -+ * specific hardware device. For example, a network device driver loading on a -+ * specific device that is no longer maintained by the manufacturer. -+ */ -+void mark_hardware_unmaintained(const char *driver_name, char *fmt, ...) -+{ -+ char device_description[DEV_DESC_LEN]; -+ va_list args; -+ -+ va_start(args, fmt); -+ vsnprintf(device_description, DEV_DESC_LEN, fmt, args); -+ pr_crit("Warning: Unmaintained hardware is detected: %s:%s\n", driver_name, -+ device_description); -+ va_end(args); -+} -+EXPORT_SYMBOL(mark_hardware_unmaintained); -+ -+/** -+ * mark_driver_unmaintained() - Mark a driver as unmaintained. -+ * @driver_name: driver name -+ * -+ * Called to notify users that a driver will no longer be tested on a routine -+ * basis and the driver code is no longer being updated. Red Hat may fix -+ * security-related and critical issues. Support for this driver will be -+ * disabled in a future major release, and users should replace any affected -+ * devices in production systems. -+ * -+ * This function should be used when a driver's usage cannot be tied to a -+ * specific hardware device. For example, a network bonding driver or a higher -+ * level storage layer driver that is no longer maintained upstream. -+ */ -+void mark_driver_unmaintained(const char *driver_name) -+{ -+ pr_crit("Warning: Unmaintained driver is detected: %s\n", driver_name); -+} -+EXPORT_SYMBOL(mark_driver_unmaintained); -+ -+/** -+ * mark_hardware_deprecated() - Mark hardware as deprecated. -+ * @driver_name: driver name -+ * @fmt: format for device description -+ * @...: args for device description -+ * -+ * Called to notify users that support for the device is planned to be -+ * unmaintained in a future major release, and will eventually be disabled in a -+ * future major release. This device should not be used in new production -+ * environments and users should replace the device in production systems. -+ * -+ * This function should be used when the driver's usage can be tied to a -+ * specific hardware device. For example, a network device driver loading on a -+ * specific device that is no longer maintained by the manufacturer. -+ */ -+void mark_hardware_deprecated(const char *driver_name, char *fmt, ...) -+{ -+ char device_description[DEV_DESC_LEN]; -+ va_list args; -+ -+ va_start(args, fmt); -+ vsnprintf(device_description, DEV_DESC_LEN, fmt, args); -+ pr_crit("Warning: Deprecated Hardware is detected: %s:%s will not be maintained in a future major release and may be disabled\n", -+ driver_name, device_description); -+ va_end(args); -+} -+EXPORT_SYMBOL(mark_hardware_deprecated); -+ -+/** -+ * mark_driver_deprecated() - Mark a driver as deprecated. -+ * @driver_name: driver name -+ * -+ * Called to notify users that support for this driver is planned to be -+ * unmaintained in a future major release, and will eventually be disabled in a -+ * future major release. This driver should not be used in new production -+ * environments and users should replace any affected devices in production -+ * systems. -+ * -+ * This function should be used when a driver's usage cannot be tied to a -+ * specific hardware device. For example, a network bonding driver or a higher -+ * level storage layer driver that is no longer maintained upstream. -+ */ -+void mark_driver_deprecated(const char *driver_name) -+{ -+ pr_crit("Warning: Deprecated Driver is detected: %s will not be maintained in a future major release and may be disabled\n", -+ driver_name); -+} -+EXPORT_SYMBOL(mark_driver_deprecated); -+ -+/** -+ * mark_hardware_disabled() - Mark a driver as removed. -+ * @driver_name: driver name -+ * @fmt: format for device description -+ * @...: args for device description -+ * -+ * Called to notify users that a device's support has been completely disabled -+ * and no future support updates will occur. This device cannot be used in new -+ * production environments, and users must replace the device in production -+ * systems. -+ * -+ * This function should be used when the driver's usage can be tied to a -+ * specific hardware device. For example, a network device driver loading on a -+ * specific device that is no longer maintained by the manufacturer. -+ */ -+void mark_hardware_disabled(const char *driver_name, char *fmt, ...) -+{ -+ char device_description[DEV_DESC_LEN]; -+ va_list args; -+ -+ va_start(args, fmt); -+ vsnprintf(device_description, DEV_DESC_LEN, fmt, args); -+ pr_crit("Warning: Disabled Hardware is detected: %s:%s is no longer enabled in this release.\n", -+ driver_name, device_description); -+ va_end(args); -+} -+EXPORT_SYMBOL(mark_hardware_disabled); -+ -+/** -+ * mark_tech_preview() - Mark driver or kernel subsystem as 'Tech Preview' -+ * @msg: Driver or kernel subsystem name -+ * -+ * Called to minimize the support status of a new driver. This does TAINT the -+ * kernel. Calling this function indicates that the driver or subsystem has -+ * had limited testing and is not marked for full support within this RHEL -+ * minor release. The next RHEL minor release may contain full support for -+ * this driver. Red Hat does not guarantee that bugs reported against this -+ * driver or subsystem will be resolved. -+ */ -+void mark_tech_preview(const char *msg, struct module *mod) -+{ -+ const char *str = NULL; -+ -+ if (msg) -+ str = msg; -+#ifdef CONFIG_MODULES -+ else if (mod) -+ str = mod->name; -+#endif -+ -+ pr_warn("TECH PREVIEW: %s may not be fully supported.\n" -+ "Please review provided documentation for limitations.\n", -+ (str ? str : "kernel")); -+ add_taint(TAINT_AUX, LOCKDEP_STILL_OK); -+#ifdef CONFIG_MODULES -+ if (mod) -+ mod->taints |= (1U << TAINT_AUX); -+#endif -+} -+EXPORT_SYMBOL(mark_tech_preview); -+ -+/** -+ * mark_partner_supported() - Mark driver or kernel subsystem as 'Partner Supported' -+ * @msg: Driver or kernel subsystem name -+ * -+ * Called to clarify the support status of a driver. This does TAINT the -+ * kernel. Calling this function indicates that the driver or subsystem is -+ * supported by one of our partners and not by Red Hat directly. -+ */ -+void mark_partner_supported(const char *msg, struct module *mod) -+{ -+ const char *str = NULL; -+ -+ if (msg) -+ str = msg; -+#ifdef CONFIG_MODULES -+ else if (mod && mod->name) -+ str = mod->name; -+#endif -+ -+ pr_warn("Notice: %s is a Partner Supported GPL module and not supported directly by Red Hat.\n" -+ "Please contact your provider for support.\n", -+ (str ? str : "kernel")); -+ add_taint(TAINT_PARTNER_SUPPORTED, LOCKDEP_STILL_OK); -+#ifdef CONFIG_MODULES -+ if (mod) -+ mod->taints |= (1U << TAINT_PARTNER_SUPPORTED); -+#endif -+} -+EXPORT_SYMBOL(mark_partner_supported); -diff --git a/scripts/mod/modpost.c b/scripts/mod/modpost.c -index efff8078e395..1b4f8306cea6 100644 ---- a/scripts/mod/modpost.c -+++ b/scripts/mod/modpost.c -@@ -22,6 +22,7 @@ - #include - #include "modpost.h" - #include "../../include/linux/license.h" -+#include "../../include/generated/uapi/linux/version.h" - - /* Are we using CONFIG_MODVERSIONS? */ - static bool modversions; -@@ -2138,6 +2139,12 @@ static void write_buf(struct buffer *b, const char *fname) - } - } - -+static void add_rhelversion(struct buffer *b, struct module *mod) -+{ -+ buf_printf(b, "MODULE_INFO(rhelversion, \"%d.%d\");\n", RHEL_MAJOR, -+ RHEL_MINOR); -+} -+ - static void write_if_changed(struct buffer *b, const char *fname) - { - char *tmp; -@@ -2201,6 +2208,7 @@ static void write_mod_c_file(struct module *mod) - add_depends(&buf, mod); - add_moddevtable(&buf, mod); - add_srcversion(&buf, mod); -+ add_rhelversion(&buf, mod); - - ret = snprintf(fname, sizeof(fname), "%s.mod.c", mod->name); - if (ret >= sizeof(fname)) { diff --git a/scripts/tags.sh b/scripts/tags.sh index e137cf15aae9..2ed2341f7967 100755 --- a/scripts/tags.sh diff --git a/redhatsecureboot003.cer b/redhatsecureboot003.cer deleted file mode 100644 index 439b75bf3..000000000 Binary files a/redhatsecureboot003.cer and /dev/null differ diff --git a/redhatsecureboot301.cer b/redhatsecureboot301.cer new file mode 100644 index 000000000..20e660479 Binary files /dev/null and b/redhatsecureboot301.cer differ diff --git a/redhatsecureboot401.cer b/redhatsecureboot401.cer deleted file mode 100644 index 247666cfe..000000000 Binary files a/redhatsecureboot401.cer and /dev/null differ diff --git a/redhatsecureboot501.cer b/redhatsecureboot501.cer new file mode 100644 index 000000000..dfa7afb46 Binary files /dev/null and b/redhatsecureboot501.cer differ diff --git a/redhatsecurebootca1.cer b/redhatsecurebootca1.cer new file mode 100644 index 000000000..b2354007b Binary files /dev/null and b/redhatsecurebootca1.cer differ diff --git a/redhatsecurebootca2.cer b/redhatsecurebootca2.cer deleted file mode 100644 index 43502d6bc..000000000 Binary files a/redhatsecurebootca2.cer and /dev/null differ diff --git a/redhatsecurebootca4.cer b/redhatsecurebootca4.cer deleted file mode 100644 index 8cb32e68c..000000000 Binary files a/redhatsecurebootca4.cer and /dev/null differ diff --git a/redhatsecurebootca5.cer b/redhatsecurebootca5.cer new file mode 100644 index 000000000..dfb028495 Binary files /dev/null and b/redhatsecurebootca5.cer differ diff --git a/secureboot_ppc.cer b/secureboot_ppc.cer new file mode 100644 index 000000000..2c0087dbc Binary files /dev/null and b/secureboot_ppc.cer differ diff --git a/secureboot_s390.cer b/secureboot_s390.cer new file mode 100644 index 000000000..137d3858f Binary files /dev/null and b/secureboot_s390.cer differ diff --git a/sources b/sources index f45f39bd1..ead7687ba 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ -SHA512 (linux-6.2.tar.xz) = 2bec262fcc8ddb7d85fa34e943e70bf8c77491fcc64bb8d5561faa13ecce44ffca657529fffd9d33bb330f3e2fd0df449fff563c56d4eb7a25559988e3fa87b7 -SHA512 (kernel-abi-stablelists-6.2.0.tar.bz2) = ffb0d654ef520a088e73a07704c686830884b0a325d59386e730b9c3b4e7c880df93e2b434d82fc245bc79f690d9ce4cb2da03eeaa01fa79f57950f617db0bfa -SHA512 (kernel-kabi-dw-6.2.0.tar.bz2) = 29dd68b1178aaac6d951ec2cdee7b1b90720a5f6880be2b288d80172b91fe4861a488e1dfe0a5cc383742d3e14588d784241a9d5ffbd61e594f7afefadbc8a32 +SHA512 (linux-6.2.1.tar.xz) = 898974720565ef2423c1a8b74575e48280a1939418a1018443bb89bea81c5654b7034ab4eb58d5ae8c364aa6ae86b5d632df3976ccd2279f07ae06db60528ecf +SHA512 (kernel-abi-stablelists-6.2.1.tar.bz2) = efd5f2ec8ca2a3cdca76d5003c3ddaf704f2673dba865c876835ad241f3e681198453f2f60ff45094377a55380ba1132e12499251f8829588fff03c976b91a86 +SHA512 (kernel-kabi-dw-6.2.1.tar.bz2) = 221c668cffd283f69df51282dbfcf923f1be8cf12d8b094892da4aa8995a900fc7a0494e962322383f3069acf4beba0d8fbcb98c36342cf3e34be9614337c40a